starting build "05de5bc4-830e-46c4-9d7a-5e4b5247e20e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 1f82e1e2eaac: Waiting Step #0: 3582fe5817de: Waiting Step #0: a221f9a44ef5: Waiting Step #0: 0715e4009fac: Waiting Step #0: 4e5763569d03: Waiting Step #0: e9f45d43ad23: Waiting Step #0: 76485c50adab: Waiting Step #0: db56863ee7be: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 6e454ec0415e: Waiting Step #0: 84816e0f3769: Waiting Step #0: 885b716fb19d: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 839d42049c75: Waiting Step #0: a6399624745a: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: b549f31133a9: Pull complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_butil.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_esp.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_hpack.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_http.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_hulu.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_json.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_redis.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_shead.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_uri.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/brpc/textcov_reports/20241120/fuzz_sofa.covreport... Step #1: / [0/10 files][ 0.0 B/ 5.0 MiB] 0% Done / [1/10 files][792.5 KiB/ 5.0 MiB] 15% Done / [2/10 files][ 1.3 MiB/ 5.0 MiB] 25% Done / [3/10 files][ 2.3 MiB/ 5.0 MiB] 46% Done / [4/10 files][ 2.6 MiB/ 5.0 MiB] 51% Done / [5/10 files][ 2.6 MiB/ 5.0 MiB] 52% Done / [6/10 files][ 3.1 MiB/ 5.0 MiB] 62% Done / [7/10 files][ 3.6 MiB/ 5.0 MiB] 71% Done / [8/10 files][ 4.5 MiB/ 5.0 MiB] 89% Done / [9/10 files][ 4.5 MiB/ 5.0 MiB] 89% Done / [10/10 files][ 5.0 MiB/ 5.0 MiB] 100% Done Step #1: Operation completed over 10 objects/5.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5148 Step #2: -rw-r--r-- 1 root root 541225 Nov 20 10:01 fuzz_json.covreport Step #2: -rw-r--r-- 1 root root 548550 Nov 20 10:01 fuzz_hulu.covreport Step #2: -rw-r--r-- 1 root root 514080 Nov 20 10:01 fuzz_hpack.covreport Step #2: -rw-r--r-- 1 root root 271668 Nov 20 10:01 fuzz_butil.covreport Step #2: -rw-r--r-- 1 root root 895279 Nov 20 10:01 fuzz_http.covreport Step #2: -rw-r--r-- 1 root root 485437 Nov 20 10:01 fuzz_esp.covreport Step #2: -rw-r--r-- 1 root root 472504 Nov 20 10:01 fuzz_uri.covreport Step #2: -rw-r--r-- 1 root root 474437 Nov 20 10:01 fuzz_redis.covreport Step #2: -rw-r--r-- 1 root root 496082 Nov 20 10:01 fuzz_shead.covreport Step #2: -rw-r--r-- 1 root root 548986 Nov 20 10:01 fuzz_sofa.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 3.584kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: a7d3a0578149: Waiting Step #4: 6becd2001539: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: 16949380c6e4: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: 4f27abcdaf5d: Waiting Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: 29a663a40ba4: Waiting Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: 81adce140048: Waiting Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: 9650ce23f886: Pulling fs layer Step #4: e530a9eecf2b: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 11c03f65d6c1: Pulling fs layer Step #4: 4a49dc7a9851: Waiting Step #4: 6becd2001539: Waiting Step #4: de9ad109123c: Waiting Step #4: 22d4835417b0: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: da4104990ff0: Waiting Step #4: bcf869ca811e: Waiting Step #4: d74dccfeea37: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 535ecd0613d1: Waiting Step #4: 16949380c6e4: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 9650ce23f886: Waiting Step #4: 11c03f65d6c1: Waiting Step #4: 972df7da24e8: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Download complete Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Verifying Checksum Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 535ecd0613d1: Verifying Checksum Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: da4104990ff0: Verifying Checksum Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake libgflags-dev libprotobuf-dev libprotoc-dev protobuf-compiler libleveldb-dev libgtest-dev libgoogle-perftools-dev libsnappy-dev Step #4: ---> Running in 1f4986c990ce Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (370 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data googletest libarchive13 libgflags2.2 libgoogle-perftools4 Step #4: libicu66 libjsoncpp1 libleveldb1d liblzma-dev libprotobuf-lite17 Step #4: libprotobuf17 libprotoc17 librhash0 libsnappy1v5 libtcmalloc-minimal4 Step #4: libunwind-dev libunwind8 libuv1 libxml2 zlib1g-dev Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip leveldb-doc liblzma-doc Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data googletest libarchive13 libgflags-dev libgflags2.2 Step #4: libgoogle-perftools-dev libgoogle-perftools4 libgtest-dev libicu66 Step #4: libjsoncpp1 libleveldb-dev libleveldb1d liblzma-dev libprotobuf-dev Step #4: libprotobuf-lite17 libprotobuf17 libprotoc-dev libprotoc17 librhash0 Step #4: libsnappy-dev libsnappy1v5 libtcmalloc-minimal4 libunwind-dev libunwind8 Step #4: libuv1 libxml2 protobuf-compiler zlib1g-dev Step #4: 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 22.9 MB of archives. Step #4: After this operation, 123 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 googletest all 1.10.0-2 [623 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgflags2.2 amd64 2.2.2-1build1 [78.0 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgflags-dev amd64 2.2.2-1build1 [96.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtcmalloc-minimal4 amd64 2.7-1ubuntu2 [93.0 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind8 amd64 1.2.1-9ubuntu0.1 [47.7 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libgoogle-perftools4 amd64 2.7-1ubuntu2 [195 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libunwind-dev amd64 1.2.1-9ubuntu0.1 [472 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libgoogle-perftools-dev amd64 2.7-1ubuntu2 [445 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgtest-dev amd64 1.10.0-2 [1583 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libsnappy1v5 amd64 1.1.8-1build1 [16.7 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libleveldb1d amd64 1.22-3ubuntu2 [139 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libleveldb-dev amd64 1.22-3ubuntu2 [191 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-lite17 amd64 3.6.1.3-2ubuntu5.2 [132 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-dev amd64 3.6.1.3-2ubuntu5.2 [1156 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc-dev amd64 3.6.1.3-2ubuntu5.2 [794 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libsnappy-dev amd64 1.1.8-1build1 [29.0 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-compiler amd64 3.6.1.3-2ubuntu5.2 [27.6 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 22.9 MB in 2s (10.3 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package googletest. Step #4: Preparing to unpack .../08-googletest_1.10.0-2_all.deb ... Step #4: Unpacking googletest (1.10.0-2) ... Step #4: Selecting previously unselected package libgflags2.2. Step #4: Preparing to unpack .../09-libgflags2.2_2.2.2-1build1_amd64.deb ... Step #4: Unpacking libgflags2.2 (2.2.2-1build1) ... Step #4: Selecting previously unselected package libgflags-dev. Step #4: Preparing to unpack .../10-libgflags-dev_2.2.2-1build1_amd64.deb ... Step #4: Unpacking libgflags-dev (2.2.2-1build1) ... Step #4: Selecting previously unselected package libtcmalloc-minimal4:amd64. Step #4: Preparing to unpack .../11-libtcmalloc-minimal4_2.7-1ubuntu2_amd64.deb ... Step #4: Unpacking libtcmalloc-minimal4:amd64 (2.7-1ubuntu2) ... Step #4: Selecting previously unselected package libunwind8:amd64. Step #4: Preparing to unpack .../12-libunwind8_1.2.1-9ubuntu0.1_amd64.deb ... Step #4: Unpacking libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Selecting previously unselected package libgoogle-perftools4:amd64. Step #4: Preparing to unpack .../13-libgoogle-perftools4_2.7-1ubuntu2_amd64.deb ... Step #4: Unpacking libgoogle-perftools4:amd64 (2.7-1ubuntu2) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../14-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Selecting previously unselected package libunwind-dev:amd64. Step #4: Preparing to unpack .../15-libunwind-dev_1.2.1-9ubuntu0.1_amd64.deb ... Step #4: Unpacking libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Selecting previously unselected package libgoogle-perftools-dev:amd64. Step #4: Preparing to unpack .../16-libgoogle-perftools-dev_2.7-1ubuntu2_amd64.deb ... Step #4: Unpacking libgoogle-perftools-dev:amd64 (2.7-1ubuntu2) ... Step #4: Selecting previously unselected package libgtest-dev:amd64. Step #4: Preparing to unpack .../17-libgtest-dev_1.10.0-2_amd64.deb ... Step #4: Unpacking libgtest-dev:amd64 (1.10.0-2) ... Step #4: Selecting previously unselected package libsnappy1v5:amd64. Step #4: Preparing to unpack .../18-libsnappy1v5_1.1.8-1build1_amd64.deb ... Step #4: Unpacking libsnappy1v5:amd64 (1.1.8-1build1) ... Step #4: Selecting previously unselected package libleveldb1d:amd64. Step #4: Preparing to unpack .../19-libleveldb1d_1.22-3ubuntu2_amd64.deb ... Step #4: Unpacking libleveldb1d:amd64 (1.22-3ubuntu2) ... Step #4: Selecting previously unselected package libleveldb-dev:amd64. Step #4: Preparing to unpack .../20-libleveldb-dev_1.22-3ubuntu2_amd64.deb ... Step #4: Unpacking libleveldb-dev:amd64 (1.22-3ubuntu2) ... Step #4: Selecting previously unselected package libprotobuf-lite17:amd64. Step #4: Preparing to unpack .../21-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package libprotobuf17:amd64. Step #4: Preparing to unpack .../22-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package libprotoc17:amd64. Step #4: Preparing to unpack .../23-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../24-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libprotobuf-dev:amd64. Step #4: Preparing to unpack .../25-libprotobuf-dev_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package libprotoc-dev:amd64. Step #4: Preparing to unpack .../26-libprotoc-dev_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking libprotoc-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Selecting previously unselected package libsnappy-dev:amd64. Step #4: Preparing to unpack .../27-libsnappy-dev_1.1.8-1build1_amd64.deb ... Step #4: Unpacking libsnappy-dev:amd64 (1.1.8-1build1) ... Step #4: Selecting previously unselected package protobuf-compiler. Step #4: Preparing to unpack .../28-protobuf-compiler_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #4: Unpacking protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libtcmalloc-minimal4:amd64 (2.7-1ubuntu2) ... Step #4: Setting up libunwind8:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up googletest (1.10.0-2) ... Step #4: Setting up libsnappy1v5:amd64 (1.1.8-1build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libgoogle-perftools4:amd64 (2.7-1ubuntu2) ... Step #4: Setting up libgflags2.2 (2.2.2-1build1) ... Step #4: Setting up libleveldb1d:amd64 (1.22-3ubuntu2) ... Step #4: Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libgtest-dev:amd64 (1.10.0-2) ... Step #4: Setting up libunwind-dev:amd64 (1.2.1-9ubuntu0.1) ... Step #4: Setting up protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libleveldb-dev:amd64 (1.22-3ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up libgoogle-perftools-dev:amd64 (2.7-1ubuntu2) ... Step #4: Setting up libsnappy-dev:amd64 (1.1.8-1build1) ... Step #4: Setting up libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up libgflags-dev (2.2.2-1build1) ... Step #4: Setting up libprotoc-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 1f4986c990ce Step #4: ---> 1d06eeffad7c Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/apache/brpc.git Step #4: ---> Running in b8a4f5c44c2c Step #4: Cloning into 'brpc'... Step #4: Removing intermediate container b8a4f5c44c2c Step #4: ---> 3805dc0c97ad Step #4: Step 4/5 : RUN cp $SRC/brpc/test/fuzzing/oss-fuzz.sh $SRC/build.sh Step #4: ---> Running in 5b90a6f6325d Step #4: Removing intermediate container 5b90a6f6325d Step #4: ---> 8e0111dc8f0a Step #4: Step 5/5 : WORKDIR $SRC/brpc/ Step #4: ---> Running in 0fcbcf1f4733 Step #4: Removing intermediate container 0fcbcf1f4733 Step #4: ---> 79181a6f6321 Step #4: Successfully built 79181a6f6321 Step #4: Successfully tagged gcr.io/oss-fuzz/brpc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/brpc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileyZJCEN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/brpc/.git Step #5 - "srcmap": + GIT_DIR=/src/brpc Step #5 - "srcmap": + cd /src/brpc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/apache/brpc.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=72ce354a1df5839afe29c4c86263d26bf896779c Step #5 - "srcmap": + jq_inplace /tmp/fileyZJCEN '."/src/brpc" = { type: "git", url: "https://github.com/apache/brpc.git", rev: "72ce354a1df5839afe29c4c86263d26bf896779c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filecTlbB9 Step #5 - "srcmap": + cat /tmp/fileyZJCEN Step #5 - "srcmap": + jq '."/src/brpc" = { type: "git", url: "https://github.com/apache/brpc.git", rev: "72ce354a1df5839afe29c4c86263d26bf896779c" }' Step #5 - "srcmap": + mv /tmp/filecTlbB9 /tmp/fileyZJCEN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileyZJCEN Step #5 - "srcmap": + rm /tmp/fileyZJCEN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/brpc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/apache/brpc.git", Step #5 - "srcmap": "rev": "72ce354a1df5839afe29c4c86263d26bf896779c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 34% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 768 B/1546 B 50%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1828 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (500 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21037 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.8MB/s eta 0:00:01  |▍ | 20kB 6.8MB/s eta 0:00:01  |▌ | 30kB 5.2MB/s eta 0:00:01  |▊ | 40kB 2.6MB/s eta 0:00:01  |█ | 51kB 2.9MB/s eta 0:00:01  |█ | 61kB 3.2MB/s eta 0:00:01  |█▎ | 71kB 3.2MB/s eta 0:00:01  |█▍ | 81kB 3.4MB/s eta 0:00:01  |█▋ | 92kB 3.8MB/s eta 0:00:01  |█▉ | 102kB 3.1MB/s eta 0:00:01  |██ | 112kB 3.1MB/s eta 0:00:01  |██▏ | 122kB 3.1MB/s eta 0:00:01  |██▍ | 133kB 3.1MB/s eta 0:00:01  |██▌ | 143kB 3.1MB/s eta 0:00:01  |██▊ | 153kB 3.1MB/s eta 0:00:01  |██▉ | 163kB 3.1MB/s eta 0:00:01  |███ | 174kB 3.1MB/s eta 0:00:01  |███▎ | 184kB 3.1MB/s eta 0:00:01  |███▍ | 194kB 3.1MB/s eta 0:00:01  |███▋ | 204kB 3.1MB/s eta 0:00:01  |███▊ | 215kB 3.1MB/s eta 0:00:01  |████ | 225kB 3.1MB/s eta 0:00:01  |████▏ | 235kB 3.1MB/s eta 0:00:01  |████▎ | 245kB 3.1MB/s eta 0:00:01  |████▌ | 256kB 3.1MB/s eta 0:00:01  |████▊ | 266kB 3.1MB/s eta 0:00:01  |████▉ | 276kB 3.1MB/s eta 0:00:01  |█████ | 286kB 3.1MB/s eta 0:00:01  |█████▏ | 296kB 3.1MB/s eta 0:00:01  |█████▍ | 307kB 3.1MB/s eta 0:00:01  |█████▋ | 317kB 3.1MB/s eta 0:00:01  |█████▊ | 327kB 3.1MB/s eta 0:00:01  |██████ | 337kB 3.1MB/s eta 0:00:01  |██████▏ | 348kB 3.1MB/s eta 0:00:01  |██████▎ | 358kB 3.1MB/s eta 0:00:01  |██████▌ | 368kB 3.1MB/s eta 0:00:01  |██████▋ | 378kB 3.1MB/s eta 0:00:01  |██████▉ | 389kB 3.1MB/s eta 0:00:01  |███████ | 399kB 3.1MB/s eta 0:00:01  |███████▏ | 409kB 3.1MB/s eta 0:00:01  |███████▍ | 419kB 3.1MB/s eta 0:00:01  |███████▌ | 430kB 3.1MB/s eta 0:00:01  |███████▊ | 440kB 3.1MB/s eta 0:00:01  |████████ | 450kB 3.1MB/s eta 0:00:01  |████████ | 460kB 3.1MB/s eta 0:00:01  |████████▎ | 471kB 3.1MB/s eta 0:00:01  |████████▌ | 481kB 3.1MB/s eta 0:00:01  |████████▋ | 491kB 3.1MB/s eta 0:00:01  |████████▉ | 501kB 3.1MB/s eta 0:00:01  |█████████ | 512kB 3.1MB/s eta 0:00:01  |█████████▏ | 522kB 3.1MB/s eta 0:00:01  |█████████▍ | 532kB 3.1MB/s eta 0:00:01  |█████████▌ | 542kB 3.1MB/s eta 0:00:01  |█████████▊ | 552kB 3.1MB/s eta 0:00:01  |██████████ | 563kB 3.1MB/s eta 0:00:01  |██████████ | 573kB 3.1MB/s eta 0:00:01  |██████████▎ | 583kB 3.1MB/s eta 0:00:01  |██████████▍ | 593kB 3.1MB/s eta 0:00:01  |██████████▋ | 604kB 3.1MB/s eta 0:00:01  |██████████▉ | 614kB 3.1MB/s eta 0:00:01  |███████████ | 624kB 3.1MB/s eta 0:00:01  |███████████▏ | 634kB 3.1MB/s eta 0:00:01  |███████████▎ | 645kB 3.1MB/s eta 0:00:01  |███████████▌ | 655kB 3.1MB/s eta 0:00:01  |███████████▊ | 665kB 3.1MB/s eta 0:00:01  |███████████▉ | 675kB 3.1MB/s eta 0:00:01  |████████████ | 686kB 3.1MB/s eta 0:00:01  |████████████▎ | 696kB 3.1MB/s eta 0:00:01  |████████████▍ | 706kB 3.1MB/s eta 0:00:01  |████████████▋ | 716kB 3.1MB/s eta 0:00:01  |████████████▊ | 727kB 3.1MB/s eta 0:00:01  |█████████████ | 737kB 3.1MB/s eta 0:00:01  |█████████████▏ | 747kB 3.1MB/s eta 0:00:01  |█████████████▎ | 757kB 3.1MB/s eta 0:00:01  |█████████████▌ | 768kB 3.1MB/s eta 0:00:01  |█████████████▊ | 778kB 3.1MB/s eta 0:00:01  |█████████████▉ | 788kB 3.1MB/s eta 0:00:01  |██████████████ | 798kB 3.1MB/s eta 0:00:01  |██████████████▏ | 808kB 3.1MB/s eta 0:00:01  |██████████████▍ | 819kB 3.1MB/s eta 0:00:01  |██████████████▋ | 829kB 3.1MB/s eta 0:00:01  |██████████████▊ | 839kB 3.1MB/s eta 0:00:01  |███████████████ | 849kB 3.1MB/s eta 0:00:01  |███████████████ | 860kB 3.1MB/s eta 0:00:01  |███████████████▎ | 870kB 3.1MB/s eta 0:00:01  |███████████████▌ | 880kB 3.1MB/s eta 0:00:01  |███████████████▋ | 890kB 3.1MB/s eta 0:00:01  |███████████████▉ | 901kB 3.1MB/s eta 0:00:01  |████████████████ | 911kB 3.1MB/s eta 0:00:01  |████████████████▏ | 921kB 3.1MB/s eta 0:00:01  |████████████████▍ | 931kB 3.1MB/s eta 0:00:01  |████████████████▌ | 942kB 3.1MB/s eta 0:00:01  |████████████████▊ | 952kB 3.1MB/s eta 0:00:01  |█████████████████ | 962kB 3.1MB/s eta 0:00:01  |█████████████████ | 972kB 3.1MB/s eta 0:00:01  |█████████████████▎ | 983kB 3.1MB/s eta 0:00:01  |█████████████████▍ | 993kB 3.1MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 3.1MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 3.1MB/s eta 0:00:01  |██████████████████ | 1.0MB 3.1MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 3.1MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 3.1MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 3.1MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 3.1MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 3.1MB/s eta 0:00:01  |███████████████████ | 1.1MB 3.1MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 3.1MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 3.1MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 3.1MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 3.1MB/s eta 0:00:01  |████████████████████ | 1.1MB 3.1MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 3.1MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 3.1MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 3.1MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 3.1MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 3.1MB/s eta 0:00:01  |█████████████████████ | 1.2MB 3.1MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 3.1MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 3.1MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 3.1MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 3.1MB/s eta 0:00:01  |██████████████████████ | 1.2MB 3.1MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 3.1MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 3.1MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 3.1MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 3.1MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 3.1MB/s eta 0:00:01  |███████████████████████ | 1.3MB 3.1MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 3.1MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 3.1MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 3.1MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 3.1MB/s eta 0:00:01  |████████████████████████ | 1.4MB 3.1MB/s eta 0:00:01  |████████████████████████ | 1.4MB 3.1MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 3.1MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 3.1MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 3.1MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 3.1MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 3.1MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 3.1MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 3.1MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 3.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 3.1MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 3.1MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 3.1MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 3.1MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 3.1MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 3.1MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 3.1MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 3.1MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 3.1MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 3.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 3.1MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 3.1MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 3.1MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 3.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 3.1MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 3.1MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 3.1MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 3.1MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 3.1MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 3.1MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 3.1MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 3.1MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 3.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 3.1MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 3.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 3.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 3.1MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 3.1MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 3.1MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 3.1MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 3.1MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 3.1MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 3.1MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 3.1MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 3.1MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 3.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.6MB/s eta 0:00:01  |▌ | 20kB 27.2MB/s eta 0:00:01  |▉ | 30kB 34.1MB/s eta 0:00:01  |█ | 40kB 38.6MB/s eta 0:00:01  |█▎ | 51kB 41.8MB/s eta 0:00:01  |█▋ | 61kB 45.5MB/s eta 0:00:01  |█▉ | 71kB 47.1MB/s eta 0:00:01  |██ | 81kB 48.1MB/s eta 0:00:01  |██▍ | 92kB 50.3MB/s eta 0:00:01  |██▋ | 102kB 51.7MB/s eta 0:00:01  |██▉ | 112kB 51.7MB/s eta 0:00:01  |███▏ | 122kB 51.7MB/s eta 0:00:01  |███▍ | 133kB 51.7MB/s eta 0:00:01  |███▊ | 143kB 51.7MB/s eta 0:00:01  |████ | 153kB 51.7MB/s eta 0:00:01  |████▏ | 163kB 51.7MB/s eta 0:00:01  |████▌ | 174kB 51.7MB/s eta 0:00:01  |████▊ | 184kB 51.7MB/s eta 0:00:01  |█████ | 194kB 51.7MB/s eta 0:00:01  |█████▎ | 204kB 51.7MB/s eta 0:00:01  |█████▌ | 215kB 51.7MB/s eta 0:00:01  |█████▊ | 225kB 51.7MB/s eta 0:00:01  |██████ | 235kB 51.7MB/s eta 0:00:01  |██████▎ | 245kB 51.7MB/s eta 0:00:01  |██████▌ | 256kB 51.7MB/s eta 0:00:01  |██████▉ | 266kB 51.7MB/s eta 0:00:01  |███████ | 276kB 51.7MB/s eta 0:00:01  |███████▍ | 286kB 51.7MB/s eta 0:00:01  |███████▋ | 296kB 51.7MB/s eta 0:00:01  |███████▉ | 307kB 51.7MB/s eta 0:00:01  |████████▏ | 317kB 51.7MB/s eta 0:00:01  |████████▍ | 327kB 51.7MB/s eta 0:00:01  |████████▋ | 337kB 51.7MB/s eta 0:00:01  |█████████ | 348kB 51.7MB/s eta 0:00:01  |█████████▏ | 358kB 51.7MB/s eta 0:00:01  |█████████▍ | 368kB 51.7MB/s eta 0:00:01  |█████████▊ | 378kB 51.7MB/s eta 0:00:01  |██████████ | 389kB 51.7MB/s eta 0:00:01  |██████████▏ | 399kB 51.7MB/s eta 0:00:01  |██████████▌ | 409kB 51.7MB/s eta 0:00:01  |██████████▊ | 419kB 51.7MB/s eta 0:00:01  |███████████ | 430kB 51.7MB/s eta 0:00:01  |███████████▎ | 440kB 51.7MB/s eta 0:00:01  |███████████▌ | 450kB 51.7MB/s eta 0:00:01  |███████████▉ | 460kB 51.7MB/s eta 0:00:01  |████████████ | 471kB 51.7MB/s eta 0:00:01  |████████████▎ | 481kB 51.7MB/s eta 0:00:01  |████████████▋ | 491kB 51.7MB/s eta 0:00:01  |████████████▉ | 501kB 51.7MB/s eta 0:00:01  |█████████████ | 512kB 51.7MB/s eta 0:00:01  |█████████████▍ | 522kB 51.7MB/s eta 0:00:01  |█████████████▋ | 532kB 51.7MB/s eta 0:00:01  |█████████████▉ | 542kB 51.7MB/s eta 0:00:01  |██████████████▏ | 552kB 51.7MB/s eta 0:00:01  |██████████████▍ | 563kB 51.7MB/s eta 0:00:01  |██████████████▊ | 573kB 51.7MB/s eta 0:00:01  |███████████████ | 583kB 51.7MB/s eta 0:00:01  |███████████████▏ | 593kB 51.7MB/s eta 0:00:01  |███████████████▌ | 604kB 51.7MB/s eta 0:00:01  |███████████████▊ | 614kB 51.7MB/s eta 0:00:01  |████████████████ | 624kB 51.7MB/s eta 0:00:01  |████████████████▎ | 634kB 51.7MB/s eta 0:00:01  |████████████████▌ | 645kB 51.7MB/s eta 0:00:01  |████████████████▊ | 655kB 51.7MB/s eta 0:00:01  |█████████████████ | 665kB 51.7MB/s eta 0:00:01  |█████████████████▎ | 675kB 51.7MB/s eta 0:00:01  |█████████████████▌ | 686kB 51.7MB/s eta 0:00:01  |█████████████████▉ | 696kB 51.7MB/s eta 0:00:01  |██████████████████ | 706kB 51.7MB/s eta 0:00:01  |██████████████████▍ | 716kB 51.7MB/s eta 0:00:01  |██████████████████▋ | 727kB 51.7MB/s eta 0:00:01  |██████████████████▉ | 737kB 51.7MB/s eta 0:00:01  |███████████████████▏ | 747kB 51.7MB/s eta 0:00:01  |███████████████████▍ | 757kB 51.7MB/s eta 0:00:01  |███████████████████▋ | 768kB 51.7MB/s eta 0:00:01  |████████████████████ | 778kB 51.7MB/s eta 0:00:01  |████████████████████▏ | 788kB 51.7MB/s eta 0:00:01  |████████████████████▍ | 798kB 51.7MB/s eta 0:00:01  |████████████████████▊ | 808kB 51.7MB/s eta 0:00:01  |█████████████████████ | 819kB 51.7MB/s eta 0:00:01  |█████████████████████▏ | 829kB 51.7MB/s eta 0:00:01  |█████████████████████▌ | 839kB 51.7MB/s eta 0:00:01  |█████████████████████▊ | 849kB 51.7MB/s eta 0:00:01  |██████████████████████ | 860kB 51.7MB/s eta 0:00:01  |██████████████████████▎ | 870kB 51.7MB/s eta 0:00:01  |██████████████████████▌ | 880kB 51.7MB/s eta 0:00:01  |██████████████████████▉ | 890kB 51.7MB/s eta 0:00:01  |███████████████████████ | 901kB 51.7MB/s eta 0:00:01  |███████████████████████▎ | 911kB 51.7MB/s eta 0:00:01  |███████████████████████▋ | 921kB 51.7MB/s eta 0:00:01  |███████████████████████▉ | 931kB 51.7MB/s eta 0:00:01  |████████████████████████ | 942kB 51.7MB/s eta 0:00:01  |████████████████████████▍ | 952kB 51.7MB/s eta 0:00:01  |████████████████████████▋ | 962kB 51.7MB/s eta 0:00:01  |████████████████████████▉ | 972kB 51.7MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 51.7MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 51.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 51.7MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 51.7MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 51.7MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 51.7MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 51.7MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 51.7MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 51.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 51.7MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 51.7MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 51.7MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 51.7MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 51.7MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 51.7MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 51.7MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 51.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 109.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 112.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 134.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 159.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 138.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:02:59.630 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.286 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.286 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.287 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.287 INFO analysis - extract_tests_from_directories: /src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.287 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.288 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.288 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.288 INFO analysis - extract_tests_from_directories: /src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.288 INFO analysis - extract_tests_from_directories: /src/brpc/example/baidu_proxy_and_generic_call/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.289 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.289 INFO analysis - extract_tests_from_directories: /src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.289 INFO analysis - extract_tests_from_directories: /src/brpc/example/dynamic_partition_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.289 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.290 INFO analysis - extract_tests_from_directories: /src/brpc/example/redis_c++/redis_press.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.290 INFO analysis - extract_tests_from_directories: /src/brpc/example/cancel_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.290 INFO analysis - extract_tests_from_directories: /src/brpc/example/selective_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.290 INFO analysis - extract_tests_from_directories: /src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.290 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.291 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.291 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.291 INFO analysis - extract_tests_from_directories: /src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.291 INFO analysis - extract_tests_from_directories: /src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.292 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.292 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.292 INFO analysis - extract_tests_from_directories: /src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.292 INFO analysis - extract_tests_from_directories: /src/brpc/example/parallel_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.292 INFO analysis - extract_tests_from_directories: /src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.293 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.293 INFO analysis - extract_tests_from_directories: /src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.293 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.293 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/server2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.293 INFO analysis - extract_tests_from_directories: /src/brpc/example/rpcz_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.294 INFO analysis - extract_tests_from_directories: /src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.294 INFO analysis - extract_tests_from_directories: /src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.294 INFO analysis - extract_tests_from_directories: /src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.294 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_batch_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.295 INFO analysis - extract_tests_from_directories: /src/brpc/example/asynchronous_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.295 INFO analysis - extract_tests_from_directories: /src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.295 INFO analysis - extract_tests_from_directories: /src/brpc/example/baidu_proxy_and_generic_call/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.295 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.296 INFO analysis - extract_tests_from_directories: /src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.296 INFO analysis - extract_tests_from_directories: /src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.296 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.296 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.296 INFO analysis - extract_tests_from_directories: /src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.296 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.297 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/native_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.297 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.297 INFO analysis - extract_tests_from_directories: /src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.297 INFO analysis - extract_tests_from_directories: /src/brpc/example/partition_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.298 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.298 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.298 INFO analysis - extract_tests_from_directories: /src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.298 INFO analysis - extract_tests_from_directories: /src/brpc/example/bthread_tag_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.298 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.299 INFO analysis - extract_tests_from_directories: /src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.299 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.299 INFO analysis - extract_tests_from_directories: /src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.299 INFO analysis - extract_tests_from_directories: /src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.299 INFO analysis - extract_tests_from_directories: /src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.300 INFO analysis - extract_tests_from_directories: /src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.300 INFO analysis - extract_tests_from_directories: /src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.300 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.300 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_pb_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.301 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.301 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.301 INFO analysis - extract_tests_from_directories: /src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.301 INFO analysis - extract_tests_from_directories: /src/brpc/example/grpc_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.302 INFO analysis - extract_tests_from_directories: /src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.302 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_fns_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.302 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.302 INFO analysis - extract_tests_from_directories: /src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.302 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.303 INFO analysis - extract_tests_from_directories: /src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.303 INFO analysis - extract_tests_from_directories: /src/brpc/example/session_data_and_thread_local/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.303 INFO analysis - extract_tests_from_directories: /src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.303 INFO analysis - extract_tests_from_directories: /src/brpc/example/partition_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.304 INFO analysis - extract_tests_from_directories: /src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.304 INFO analysis - extract_tests_from_directories: /src/brpc/example/rdma_performance/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.304 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.304 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.304 INFO analysis - extract_tests_from_directories: /src/brpc/example/grpc_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.305 INFO analysis - extract_tests_from_directories: /src/brpc/example/parallel_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.305 INFO analysis - extract_tests_from_directories: /src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.305 INFO analysis - extract_tests_from_directories: /src/brpc/example/memcache_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.305 INFO analysis - extract_tests_from_directories: /src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.305 INFO analysis - extract_tests_from_directories: /src/brpc/example/http_c++/benchmark_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.306 INFO analysis - extract_tests_from_directories: /src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.306 INFO analysis - extract_tests_from_directories: /src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.306 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_locale.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.306 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.307 INFO analysis - extract_tests_from_directories: /src/brpc/example/session_data_and_thread_local/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.307 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.307 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.307 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.307 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.308 INFO analysis - extract_tests_from_directories: /src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.308 INFO analysis - extract_tests_from_directories: /src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.308 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.308 INFO analysis - extract_tests_from_directories: /src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.308 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.309 INFO analysis - extract_tests_from_directories: /src/brpc/example/multi_threaded_echo_fns_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.309 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.309 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.309 INFO analysis - extract_tests_from_directories: /src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.309 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.309 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.310 INFO analysis - extract_tests_from_directories: /src/brpc/example/redis_c++/redis_cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.310 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.310 INFO analysis - extract_tests_from_directories: /src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.310 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.310 INFO analysis - extract_tests_from_directories: /src/brpc/example/backup_request_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.311 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.311 INFO analysis - extract_tests_from_directories: /src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.311 INFO analysis - extract_tests_from_directories: /src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.311 INFO analysis - extract_tests_from_directories: /src/brpc/example/auto_concurrency_limiter/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.312 INFO analysis - extract_tests_from_directories: /src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.312 INFO analysis - extract_tests_from_directories: /src/brpc/example/echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.312 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_pb_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.312 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.313 INFO analysis - extract_tests_from_directories: /src/brpc/example/cancel_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.313 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.313 INFO analysis - extract_tests_from_directories: /src/brpc/example/cascade_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.313 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.313 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.314 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.314 INFO analysis - extract_tests_from_directories: /src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.314 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.314 INFO analysis - extract_tests_from_directories: /src/brpc/example/http_c++/http_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.314 INFO analysis - extract_tests_from_directories: /src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.315 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.315 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.315 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.315 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.315 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.316 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/client2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.317 INFO analysis - extract_tests_from_directories: /src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.317 INFO analysis - extract_tests_from_directories: /src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.317 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.317 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.317 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.318 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.318 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.318 INFO analysis - extract_tests_from_directories: /src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.318 INFO analysis - extract_tests_from_directories: /src/brpc/example/selective_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.319 INFO analysis - extract_tests_from_directories: /src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.319 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.319 INFO analysis - extract_tests_from_directories: /src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.319 INFO analysis - extract_tests_from_directories: /src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.319 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.320 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.320 INFO analysis - extract_tests_from_directories: /src/brpc/example/rdma_performance/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.320 INFO analysis - extract_tests_from_directories: /src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.320 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.321 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.321 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.321 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.321 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.321 INFO analysis - extract_tests_from_directories: /src/brpc/example/echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.323 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.323 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.323 INFO analysis - extract_tests_from_directories: /src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.323 INFO analysis - extract_tests_from_directories: /src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.324 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.324 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.324 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.324 INFO analysis - extract_tests_from_directories: /src/brpc/example/asynchronous_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.324 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.325 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.325 INFO analysis - extract_tests_from_directories: /src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.325 INFO analysis - extract_tests_from_directories: /src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.325 INFO analysis - extract_tests_from_directories: /src/brpc/example/coroutine/coroutine_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.325 INFO analysis - extract_tests_from_directories: /src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.326 INFO analysis - extract_tests_from_directories: /src/brpc/example/bthread_tag_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.326 INFO analysis - extract_tests_from_directories: /src/brpc/example/cascade_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.326 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.326 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.327 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.327 INFO analysis - extract_tests_from_directories: /src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.327 INFO analysis - extract_tests_from_directories: /src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.327 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.327 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.328 INFO analysis - extract_tests_from_directories: /src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.328 INFO analysis - extract_tests_from_directories: /src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.328 INFO analysis - extract_tests_from_directories: /src/brpc/example/dynamic_partition_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.328 INFO analysis - extract_tests_from_directories: /src/brpc/example/auto_concurrency_limiter/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.328 INFO analysis - extract_tests_from_directories: /src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.329 INFO analysis - extract_tests_from_directories: /src/brpc/example/backup_request_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.329 INFO analysis - extract_tests_from_directories: /src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.329 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.329 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.329 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.330 INFO analysis - extract_tests_from_directories: /src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.330 INFO analysis - extract_tests_from_directories: /src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.330 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.330 INFO analysis - extract_tests_from_directories: /src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.330 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.331 INFO analysis - extract_tests_from_directories: /src/brpc/example/streaming_batch_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.331 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.331 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.331 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.332 INFO analysis - extract_tests_from_directories: /src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.332 INFO analysis - extract_tests_from_directories: /src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.332 INFO analysis - extract_tests_from_directories: /src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.332 INFO analysis - extract_tests_from_directories: /src/brpc/example/http_c++/http_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.332 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.333 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.333 INFO analysis - extract_tests_from_directories: /src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.333 INFO analysis - extract_tests_from_directories: /src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.333 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.333 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.334 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.334 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.334 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.334 INFO analysis - extract_tests_from_directories: /src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.334 INFO analysis - extract_tests_from_directories: /src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.335 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.335 INFO analysis - extract_tests_from_directories: /src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.335 INFO analysis - extract_tests_from_directories: /src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.335 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.336 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.336 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.336 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.336 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.336 INFO analysis - extract_tests_from_directories: /src/brpc/example/nshead_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.337 INFO analysis - extract_tests_from_directories: /src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.337 INFO analysis - extract_tests_from_directories: /src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.337 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.337 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.338 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.338 INFO analysis - extract_tests_from_directories: /src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.338 INFO analysis - extract_tests_from_directories: /src/brpc/example/thrift_extension_c++/native_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.338 INFO analysis - extract_tests_from_directories: /src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.338 INFO analysis - extract_tests_from_directories: /src/brpc/example/redis_c++/redis_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.339 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.339 INFO analysis - extract_tests_from_directories: /src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.339 INFO analysis - extract_tests_from_directories: /src/brpc/example/rpcz_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.339 INFO analysis - extract_tests_from_directories: /src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.339 INFO analysis - extract_tests_from_directories: /src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.340 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.340 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.340 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.340 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.340 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.341 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.341 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.341 INFO analysis - extract_tests_from_directories: /src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_hulu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_butil.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_redis.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_shead.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_esp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_hpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sofa.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:03:00.608 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/asynchronous_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/asynchronous_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/asynchronous_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/auto_concurrency_limiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/auto_concurrency_limiter/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/auto_concurrency_limiter/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/backup_request_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/backup_request_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/backup_request_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/baidu_proxy_and_generic_call/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/bthread_tag_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/bthread_tag_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/bthread_tag_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/build_with_bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cancel_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cancel_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cancel_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cascade_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cascade_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/cascade_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/coroutine/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/coroutine/coroutine_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/dynamic_partition_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/dynamic_partition_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/dynamic_partition_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/grpc_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/grpc_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/grpc_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/benchmark_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/http_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/http_c++/http_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/memcache_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/memcache_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_extension_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_pb_extension_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_pb_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/nshead_pb_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/parallel_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/parallel_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/parallel_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/partition_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/partition_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/partition_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rdma_performance/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rdma_performance/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rdma_performance/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/redis_cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/redis_press.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/redis_c++/redis_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rpcz_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rpcz_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/rpcz_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/selective_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/selective_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/selective_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/session_data_and_thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/session_data_and_thread_local/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/session_data_and_thread_local/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_batch_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_batch_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_batch_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/streaming_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/client2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/native_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/native_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/example/thrift_extension_c++/server2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/asynchronous_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/asynchronous_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/asynchronous_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/auto_concurrency_limiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/auto_concurrency_limiter/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/auto_concurrency_limiter/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/backup_request_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/backup_request_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/backup_request_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/bthread_tag_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/bthread_tag_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/bthread_tag_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/cancel_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/cancel_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/cancel_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/cascade_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/cascade_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/cascade_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/coroutine/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/coroutine/coroutine_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/dynamic_partition_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/dynamic_partition_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/dynamic_partition_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/grpc_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/grpc_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/grpc_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/http_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/http_c++/benchmark_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/http_c++/http_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/http_c++/http_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/memcache_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/memcache_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_fns_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_fns_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_fns_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/nshead_extension_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/nshead_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/nshead_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/nshead_pb_extension_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/nshead_pb_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/nshead_pb_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/parallel_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/parallel_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/parallel_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/partition_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/partition_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/partition_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/rdma_performance/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/rdma_performance/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/rdma_performance/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/redis_cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/redis_press.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/redis_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/rpcz_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/rpcz_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/rpcz_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/selective_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/selective_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/selective_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/session_data_and_thread_local/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/session_data_and_thread_local/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/session_data_and_thread_local/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/streaming_batch_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/streaming_batch_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/streaming_batch_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/streaming_echo_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/streaming_echo_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/streaming_echo_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/client2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/native_client.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/native_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/server2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_locale.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/acceptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_connection_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_connection_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_max_concurrency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_max_concurrency.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/adaptive_protocol_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/amf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/amf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/amf_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/backup_request_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/baidu_master_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/baidu_master_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/channel_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/circuit_breaker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/circuit_breaker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/closure_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/cluster_recover_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/cluster_recover_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/controller.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/controller.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/coroutine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/coroutine_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/data_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/describable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/destroyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/esp_head.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/esp_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/esp_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher_epoll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/event_dispatcher_kqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/excluded_servers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/extension_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/global.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/grpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/grpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/health_reporter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_header.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_method.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_status_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/http_status_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/input_message_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/input_messenger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/input_messenger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/interceptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/kvmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/memcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/memcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/mongo_head.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/mongo_service_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/naming_service_filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nonreflectable_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_pb_service_adaptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_pb_service_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/nshead_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/parallel_channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/parallel_channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/parse_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/partition_channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/partition_channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/pb_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_task.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/periodic_task.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/progressive_attachment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/progressive_attachment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/progressive_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_command.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_command.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_reply.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/redis_reply.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/reloadable_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/reloadable_flags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/restful.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/restful.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/retry_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/retry_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_pb_message_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rpc_pb_message_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rtmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rtmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/selective_channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/selective_channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_request.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_response.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/serialized_response.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/server_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/shared_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/simple_data_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/simple_data_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/socket_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ssl_options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ssl_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream_creator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/stream_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/thrift_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/traceprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/trackme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/trackme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/versioned_ref_with_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bad_method_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bad_method_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bthreads_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/bthreads_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/connections_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/connections_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/dir_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/dir_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flags_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flags_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flot_min_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/flot_min_js.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_favicon_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_favicon_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_js_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/get_js_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/grpc_health_check_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/grpc_health_check_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/health_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/health_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/hotspots_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/hotspots_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/ids_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/ids_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/index_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/index_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/jquery_min_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/jquery_min_js.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/list_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/list_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/memory_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/memory_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_perl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_perl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/pprof_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/prometheus_metrics_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/protobufs_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/protobufs_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/rpcz_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/rpcz_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sockets_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sockets_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sorttable_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/sorttable_js.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/status_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/status_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/tabbed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/threads_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/threads_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vars_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vars_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/version_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/version_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/viz_min_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/viz_min_js.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vlog_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/builtin/vlog_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/controller_private_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/has_epollrdhup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/has_epollrdhup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/health_check.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/health_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/hpack-static-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/hpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/hpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/http_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/jemalloc_profiler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/jemalloc_profiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/load_balancer_with_naming.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/load_balancer_with_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/mesalink_ssl_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/method_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/method_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/naming_service_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/naming_service_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/profiler_linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/rtmp_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/rtmp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/server_private_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/sparse_minute_counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/ssl_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/ssl_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/tcmalloc_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/tcmalloc_extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/usercode_backup_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/details/usercode_backup_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/auto_concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/baidu_rpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/constant_concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consul_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/consul_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/couchbase_authenticator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/couchbase_authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/discovery_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/discovery_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/domain_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/domain_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dynpart_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/dynpart_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_authenticator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/esp_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/file_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/file_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/giano_authenticator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/giano_authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/gzip_compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/gzip_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hasher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http2_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http2_rpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/http_rpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_controller.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/list_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/list_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/locality_aware_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/memcache_binary_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/memcache_binary_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/memcache_binary_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/mongo_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/mongo_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/most_common_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nacos_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nacos_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nova_pbrpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_mcpack_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/nshead_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/public_pbrpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/randomized_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/randomized_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_authenticator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/redis_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/remote_file_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/remote_file_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/round_robin_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/round_robin_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/rtmp_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/rtmp_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/snappy_compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/snappy_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/streaming_rpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/thrift_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/thrift_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/timeout_concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/ubrpc2pb_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/block_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/block_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_endpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/brpc/rdma/rdma_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/bthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/bthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/bthread_once.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/butex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/butex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/comlog_initializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/condition_variable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/countdown_event.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/countdown_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/errno.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/execution_queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/execution_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/execution_queue_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/fd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/id.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/interrupt_pthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/interrupt_pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/list_of_abafree_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/mutex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/parking_lot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/processor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/remote_task_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/rwlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/semaphore.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/singleton_on_bthread_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/stack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/stack_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/sys_futex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/sys_futex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_group_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/task_meta.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/timer_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/timer_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/unstable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bthread/work_stealing_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/arena.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/at_exit.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/at_exit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomic_ref_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomic_sequence_num.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_arm64_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_arm_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_atomicword_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_loongarch64_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_mips_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_tsan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_x86_gcc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_x86_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/atomicops_internals_x86_msvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/auto_reset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base64url.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base_export.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/base_paths.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/basictypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/big_endian.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/big_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/binary_printer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/binary_printer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/bit_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/build_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/cancelable_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/class_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/class_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/comlog_sink.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/comlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/compiler_specific.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/cpu.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/crc32c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/crc32c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/endpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/environment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/errno.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fast_rand.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fast_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fd_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fd_utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/fd_utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_descriptor_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/file_util_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/find_cstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/find_cstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/float_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/format_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/gperftools_profiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/gtest_prod_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/guid.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/guid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/guid_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/intrusive_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf_profiler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/iobuf_profiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/lazy_instance.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/lazy_instance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/location.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/location.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/object_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/object_pool_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/observer_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/popen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/popen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/process_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/process_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/ptr_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/rand_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/rand_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/rand_util_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/raw_pack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/reader_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/recordio.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/recordio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/resource_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/resource_pool_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/safe_strerror_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/safe_strerror_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_clear_errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/scoped_observer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/sha1_portable.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/single_threaded_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/ssl_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/stl_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_printf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_splitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/string_splitter_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronous_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/sys_byteorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_local.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/thread_local_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/unix_socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/unix_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/zero_copy_stream_as_streambuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/bounded_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/case_ignored_flat_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/case_ignored_flat_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/doubly_buffered_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/flat_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/flat_map_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/hash_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/mpsc_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/mru_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/pooled_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/scoped_ptr_hash_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/small_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/containers/stack_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/alias.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/alias.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/asan_invalid_access.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/asan_invalid_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/crash_logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/crash_logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/debugger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/debugger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/debugger_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/dump_without_crashing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/dump_without_crashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/leak_annotations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/leak_tracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/proc_maps_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/proc_maps_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/stack_trace.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/stack_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/debug/stack_trace_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/details/extended_endpoint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_fallback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/dir_reader_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/fd_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_enumerator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_enumerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_enumerator_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_path.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_path_constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_watcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/file_watcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/memory_mapped_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/memory_mapped_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/memory_mapped_file_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_temp_dir.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/scoped_temp_dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/temp_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/files/temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/bundle_locations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/foundation_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_cftyperef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_mach_port.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_mach_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/mac/scoped_typeref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/aligned_memory.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/aligned_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/linked_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/manual_constructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/raw_scoped_refptr_mismatch_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted_memory.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/ref_counted_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scope_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_open_process.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/scoped_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton_objc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/singleton_on_pthread_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/weak_ptr.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/memory/weak_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_conversions_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/numerics/safe_math_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/eintr_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/file_descriptor_shuffle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/file_descriptor_shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/global_descriptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/posix/global_descriptors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/latin1_string_conversions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/latin1_string_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/nullable_string16.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/nullable_string16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/safe_sprintf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/safe_sprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string16.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_number_conversions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_number_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_piece.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_piece.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_split.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_split.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_tokenizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util_constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/string_util_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/stringize_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/stringprintf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/stringprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/sys_string_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/sys_string_conversions_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_offset_string_conversions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_offset_string_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversion_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversion_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/strings/utf_string_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/cancellation_flag.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/cancellation_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/condition_variable_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/spin_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/waitable_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/synchronization/waitable_event_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/non_thread_safe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/non_thread_safe_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/non_thread_safe_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread_freebsd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/platform_thread_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/simple_thread.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/simple_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_checker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_checker_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_checker_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_collision_warner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_collision_warner.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_id_name_manager.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_id_name_manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_storage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_local_storage_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_restrictions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/thread_restrictions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/watchdog.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/threading/watchdog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/clock.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_clock.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_tick_clock.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/default_tick_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/tick_clock.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/tick_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time_mac.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/butil/time/time_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/bvar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/collector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/collector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/default_variables.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/gflag.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/gflag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/latency_recorder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/latency_recorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/multi_dimension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/multi_dimension_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/mvariable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/mvariable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/passive_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/recorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/reducer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/scoped_timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/variable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/agent_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/call_op_returning_void.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/combiner.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/is_atomical.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/percentile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/percentile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/sampler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/sampler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/detail/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/bvar/utils/lock_timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/encode_decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/encode_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/json_to_pb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/json_to_pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/pb_to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/pb_to_json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/protobuf_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/protobuf_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/rapidjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/zero_copy_stream_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/json2pb/zero_copy_stream_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/field_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/field_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/generator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/mcpack2pb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/mcpack2pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/parser-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/serializer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/serializer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/src/mcpack2pb/serializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/memory_unittest_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/multiprocess_func_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_locale.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sstream_workaround.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/test_switches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_butil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_esp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_hpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_hulu.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_redis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_shead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_sofa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/test/fuzzing/fuzz_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/parallel_http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/parallel_http/parallel_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/info_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/info_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/json_loader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/json_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/pb_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/pb_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/rpc_press.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/rpc_press_impl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_press/rpc_press_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/info_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/info_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_replay/rpc_replay.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_view/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/rpc_view/rpc_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/trackme_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/brpc/tools/trackme_server/trackme_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 13,477,135 bytes received 25,215 bytes 27,004,700.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 13,376,275 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = undefined ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CPP_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' -DLIB_FUZZING_ENGINE=-fsanitize=fuzzer -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=OFF -DWITH_SNAPPY=ON -DBUILD_UNIT_TESTS=ON -DBUILD_FUZZ_TESTS=ON ../. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:18 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found gflags: /usr/lib/x86_64-linux-gnu/libgflags.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Protobuf: /usr/lib/x86_64-linux-gnu/libprotobuf.so (found version "3.6.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found version "1.1.1f") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Gperftools: /usr/lib/x86_64-linux-gnu/libtcmalloc_and_profiler.so Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:16 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brpc/build/googletest-download Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Creating directories for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Performing download step (git clone) for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'googletest-src'... Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at ec44c6c1 Merge pull request #821 from mazong1123/master Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Performing update step for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] No patch step for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] No configure step for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] No build step for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] No install step for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] No test step for 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Completed 'googletest' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target googletest Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at build/googletest-src/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at build/googletest-src/googlemock/CMakeLists.txt:41 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at build/googletest-src/googletest/CMakeLists.txt:48 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at build/googletest-src/googletest/cmake/internal_utils.cmake:209 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": build/googletest-src/googletest/CMakeLists.txt:60 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python3.8 (found version "3.8.3") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/brpc/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make fuzz_butil fuzz_esp fuzz_hpack fuzz_http fuzz_hulu fuzz_json fuzz_redis fuzz_shead fuzz_sofa fuzz_uri --ignore-errors -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating idl_options.pb.h, idl_options.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating brpc/builtin_service.pb.h, brpc/builtin_service.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating brpc/errno.pb.h, brpc/errno.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating brpc/get_favicon.pb.h, brpc/get_favicon.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating v3.pb.h, v3.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generating addressbook.pb.h, addressbook.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generating brpc/grpc_health_check.pb.h, brpc/grpc_health_check.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generating brpc/get_js.pb.h, brpc/get_js.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generating addressbook1.pb.h, addressbook1.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generating addressbook_encode_decode.pb.h, addressbook_encode_decode.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating brpc/nshead_meta.pb.h, brpc/nshead_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating addressbook_map.pb.h, addressbook_map.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating brpc/options.pb.h, brpc/options.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating echo.pb.h, echo.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating brpc/policy/baidu_rpc_meta.pb.h, brpc/policy/baidu_rpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating grpc.pb.h, grpc.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating brpc/policy/hulu_pbrpc_meta.pb.h, brpc/policy/hulu_pbrpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating health_check.pb.h, health_check.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating iobuf.pb.h, iobuf.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/policy/mongo.pb.h, brpc/policy/mongo.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating message.pb.h, message.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating repeated.pb.h, repeated.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/policy/public_pbrpc_meta.pb.h, brpc/policy/public_pbrpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating snappy_message.pb.h, snappy_message.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/policy/sofa_pbrpc_meta.pb.h, brpc/policy/sofa_pbrpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/proto_base.pb.h, brpc/proto_base.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating v1.pb.h, v1.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/rpc_dump.pb.h, brpc/rpc_dump.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating v2.pb.h, v2.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/rtmp.pb.h, brpc/rtmp.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/span.pb.h, brpc/span.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/streaming_rpc_meta.pb.h, brpc/streaming_rpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating brpc/trackme.pb.h, brpc/trackme.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/dmg_fp/dtoa_wrapper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/dynamic_annotations/dynamic_annotations.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/dmg_fp/g_fmt.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/icu/icu_utf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/superfasthash/superfasthash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/modp_b64/modp_b64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/symbolize/demangle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/symbolize/symbolize.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/snappy/snappy-sinksource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/snappy/snappy-stubs-internal.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/snappy/snappy.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/third_party/murmurhash3/murmurhash3.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/arena.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/at_exit.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/atomicops_internals_x86_gcc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/base64url.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/big_endian.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/cpu.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/alias.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/asan_invalid_access.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/crash_logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/debugger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/debugger_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/dump_without_crashing.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/proc_maps_linux.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/stack_trace.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/environment.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/PROTO_LIB.dir/idl_options.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook1.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/debug/stack_trace_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook_encode_decode.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_enumerator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook_map.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_enumerator_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_path.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_path_constants.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/memory_mapped_file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/memory_mapped_file_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/scoped_file.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/scoped_temp_dir.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/file_util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/file_util_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/guid.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/guid_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/lazy_instance.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/location.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/addressbook.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/aligned_memory.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/ref_counted.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/ref_counted_memory.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/singleton.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/memory/weak_ptr.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/posix/file_descriptor_shuffle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/posix/global_descriptors.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/rtmp.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/process_util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/rand_util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/rand_util_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/fast_rand.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/safe_strerror_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/sha1_portable.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/latin1_string_conversions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/nullable_string16.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/safe_sprintf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string16.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_number_conversions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_split.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_piece.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_util.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/string_util_constants.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/stringprintf.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/utf_offset_string_conversions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/utf_string_conversion_utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/utf_string_conversions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/synchronization/cancellation_flag.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/synchronization/condition_variable_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/synchronization/waitable_event_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/non_thread_safe_impl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/platform_thread_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/simple_thread.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_checker_impl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_collision_warner.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/rpc_dump.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_id_name_manager.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_local_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_local_storage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_local_storage_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/thread_restrictions.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/watchdog.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/clock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/default_clock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/default_tick_clock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/tick_clock.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/time.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time/time_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/version.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/class_name.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/echo.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/iobuf.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/errno.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/find_cstr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/status.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/string_printf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/thread_local.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/thread_key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/unix_socket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/endpoint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/fd_utility.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/temp_file.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/files/file_watcher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/time.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/zero_copy_stream_as_streambuf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/crc32c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/containers/case_ignored_flat_map.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/message.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/iobuf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/iobuf_profiler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/binary_printer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/recordio.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/popen.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/file_util_linux.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/repeated.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/threading/platform_thread_linux.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object test/CMakeFiles/BUTIL_DEBUG_LIB.dir/__/src/butil/strings/sys_string_conversions_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/get_favicon.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/snappy_message.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/span.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/builtin_service.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/v1.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/v2.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/v3.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/grpc.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object test/CMakeFiles/TEST_PROTO_LIB.dir/health_check.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/grpc_health_check.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/get_js.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/errno.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/nshead_meta.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/options.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/baidu_rpc_meta.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/hulu_pbrpc_meta.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/public_pbrpc_meta.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/sofa_pbrpc_meta.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/policy/mongo.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/trackme.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/streaming_rpc_meta.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object CMakeFiles/PROTO_LIB.dir/brpc/proto_base.pb.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/recordio.cc:318:22: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 318 | char metabuf[s.name.size() + 5]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/recordio.cc:318:22: note: initializer of 's' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/recordio.cc:312:15: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 312 | auto& s = rec.MetaAt(i); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp:974:22: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 974 | struct iovec vec[nref]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp:974:22: note: initializer of 'nref' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp:973:18: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 973 | const size_t nref = std::min(_ref_num(), IOBUF_IOV_MAX); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp:1005:22: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1005 | struct iovec vec[nref]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp:1005:22: note: initializer of 'nref' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp:1004:18: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 1004 | const size_t nref = std::min(_ref_num(), IOBUF_IOV_MAX); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/collector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/default_variables.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/detail/percentile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/detail/sampler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/gflag.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/latency_recorder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/mvariable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bvar/variable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/bthread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/butex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/bthread_once.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/condition_variable.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/context.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/countdown_event.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/errno.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/execution_queue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/fd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/id.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/interrupt_pthread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/mutex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/rwlock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/semaphore.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/stack.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/sys_futex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/task_control.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/task_group.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/bthread/timer_thread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/encode_decode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/json_to_pb.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/pb_to_json.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/json2pb/protobuf_map.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/field_type.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/mcpack2pb.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/mcpack2pb/serializer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/acceptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/adaptive_connection_type.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/adaptive_max_concurrency.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/amf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/baidu_master_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/bad_method_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/detail/percentile.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.cpp:75:39: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<30UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | g->get_interval_at(index).merge(interval); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :96:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :92:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 92 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/countdown_event.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/countdown_event.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405In file included from /src/brpc/src/bthread/rwlock.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/rwlock.h:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h::29: 32note: expanded from macro 'DEFINE_SMALL_ARRAY': Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char nam:26: Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/brpc/src/bvar/detail/percentile.h:129:13: ##_stwarning: acvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": k_a rray[sizeof(Tp) * name##_stack_arra129 | y_size]; DEFINE\_SMALL_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARRAY(u | int32 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _t, tmp, rhs._num_samples, 64/src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | ) ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  get_/src/brpc/src/butil/macros.hi:n405t:e29r:v alnote: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": _at(i).m 405 | echar nrge(*rhs._intervals[i])a;me Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ##/src/brpc/src/bvar/detail/percentile.h_:stac454:k_16a:rr note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": a 454 | y[s izeof (Tp) * nam b1.e#m#_setrgeac(kb2_ar)ray;_si Step #6 - "compile-libfuzzer-introspector-x86_64": ze| ]; ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~53 Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/brpc/src/bvar/detail/percentile.h:17322: :36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": note: 322 | in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | ge t_ i nte rv al_at(i).mer ge(* _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/brpc/src/bvar/detail/call_op_returning_void.h:29:h12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": s ._29 | i retnurn op(v1,t ervv2a)l;s[ Step #6 - "compile-libfuzzer-introspector-x86_64": i] )| ; ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:/src/brpc/src/bvar/detail/percentile.h13::454 :16:note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested herenote:  Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | 454 | b 1 . m e r g e (cba2l)l;_o Step #6 - "compile-libfuzzer-introspector-x86_64": p _| re ^t Step #6 - "compile-libfuzzer-introspector-x86_64": urning/src/brpc/src/bvar/window.h_:v53o:i17d:( op,note: tin instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested heremp Step #6 - "compile-libfuzzer-introspector-x86_64": , _d53a | t a . s e c o n d ( i ) );  Step #6 - "compile-libfuzzer-introspector-x86_64": | _v ^a Step #6 - "compile-libfuzzer-introspector-x86_64": r->op()(v/src/brpc/src/bvar/detail/series.h1,: 116v:216):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  116 | /src/brpc/src/bvar/detail/call_op_returning_void.h : 29 : 12: retnote: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | urn append_second(value ret,u r_no po)p;(v Step #6 - "compile-libfuzzer-introspector-x86_64": 1 ,| v ^2 Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: /src/brpc/src/bvar/detail/series.h:note: 168in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here:13:  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here65 | Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | _ scearlile_so.pa_prpeetnudr(n_ionwgn_evro-i>dg(eotp_,v atlmupe,( 1_)da)t;a. Step #6 - "compile-libfuzzer-introspector-x86_64": sec |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ond(i))/src/brpc/src/bvar/window.h;:58 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h58 | : 116 : 16 :S erinote: esin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested hereSam Step #6 - "compile-libfuzzer-introspector-x86_64": p ler116( | W i n d o wB rase* owner, eturn apRp*en dv_asre)co Step #6 - "compile-libfuzzer-introspector-x86_64": n d| (v ^a Step #6 - "compile-libfuzzer-introspector-x86_64": lue, _/src/brpc/src/bvar/window.ho:p151):;35: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151/src/brpc/src/bvar/window.h | : 65 : 25 : _ser note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": i65 | e s _ s a m p l e r = new _SsereireiseSsa.mapplpeern(dt(h_iosw,n In file included from er->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/semaphore.cpp/src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | Ser:iesSampler(WindowBase20: Step #6 - "compile-libfuzzer-introspector-x86_64": * owner, R* var_In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": vaIn file included from r); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/mutex.h:27/src/brpc/src/bvar/latency_recorder.h:49:7: : Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | /src/brpc/src/bvar/utils/lock_timer.h: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 28: Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_/src/brpc/src/bvar/window.h:151:35In file included from : note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested hereA/src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:R13: warning:  Step #6 - "compile-libfuzzer-introspector-x86_64":  151 | RAvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": Y(uint3 2129_t, tm | _ p, DEFseries_samp INE_SMrhsALL_AR.RAY(uint32_lt_nu, ter mp,m rh_samples, 6= new SeriesSample4)r(t;h Step #6 - "compile-libfuzzer-introspector-x86_64": i s| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:s405.:42: note: expanded from macro 'DEFINE_SMALL_ARRAY'/src/brpc/src/bvar/latency_recorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": _ 49 | c##_stlacass k_anLatencyRecorderBase {rray[size Step #6 - "compile-libfuzzer-introspector-x86_64": o f(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": u:126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: mnote: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | _csoanstm upnlsigned name##_stack_arraye_ss, 6| 4 ^) Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/brpc/src/bvar/detail/percentile.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | cize = h(anamer name##_stack_array[s##_size <= (maizeof(Tp) x*s ize)name# #? name_stack_##_asrray_siize : 0z); \e];  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ /src/brpc/src/butil/macros.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 405 : \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | :29tm138:1:p_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'DEFINE_SMALL_ARRAY' note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 138 Step #6 - "compile-libfuzzer-introspector-x86_64": | t mp_stack_ar405ray_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13:  note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404c:20: har note: nexpanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": ame## 404_st | a cck_arronst ay[sunsiginezde naomef(Tp) *##_sta /src/brpc/src/bthread/task_control.cppname:#471:5c#_ks_taarcrka_y_s:izae = r (name##_size <= (maxsize) ? name##_warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]ray_size Step #6 - "compile-libfuzzer-introspector-x86_64": ]; 471 | DEFINE_SMALL_ARRAY(int, num\s, ngroup, 128); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size] Step #6 - "compile-libfuzzer-introspector-x86_64": ; \|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.hsiz:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here/src/brpc/src/bthread/task_control.cpp:471 Step #6 - "compile-libfuzzer-introspector-x86_64": : 322 | 5:  note:  initializer of 'nums_stack_array_size' is not a constant expression e : Step #6 - "compile-libfuzzer-introspector-x86_64": 0 ); /src/brpc/src/butil/macros.h \ :  Step #6 - "compile-libfuzzer-introspector-x86_64": g405:42et_interval_at(i: )| .mnote: expanded from macro 'DEFINE_SMALL_ARRAY' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": erge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | 134:/src/brpc/src/bvar/detail/percentile.h : char 1454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here: nnote: aexpanded from hereme##_ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 134stack | t_mapr_rsa454tya[ | ck_sizeof(T p) * name##_sta rray_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFack_arraINE_SMy_AsLiLz_eA]RRAY; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :175:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": (u i175n | tn3ums_2s_tta,c kt_mapr,r aryh_ss.i_zneum Step #6 - "compile-libfuzzer-introspector-x86_64": _ s| am^p Step #6 - "compile-libfuzzer-introspector-x86_64": les,/src/brpc/src/bthread/task_control.cpp :64714:)5;:  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | declared here ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:/src/brpc/src/butil/macros.h20::405 :42:note: expanded from macro 'DEFINE_SMALL_ARRAY'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | 405 | c o ncshta ru nnsaimeg#n#e_ds tnaacmke_#a#r_rsatya[cski_zaerorfa(yT_ps)i z*e n=a m(en#a#m_es#t#a_csikz_ea r::140:1: 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": :171:1: 140 | note: tmexpanded from herep_ Step #6 - "compile-libfuzzer-introspector-x86_64": stac k171_ | anrurmasy__sstiazcek_ Step #6 - "compile-libfuzzer-introspector-x86_64": a r| ra^y Step #6 - "compile-libfuzzer-introspector-x86_64": _size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :136:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 136 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/bthreads_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | In file included from /src/brpc/src/bthread/id.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_A 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/connections_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _sReries.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58R:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SerAY(iesSuianmpler(Windtow32_Bt, tasmpe* , orwhs._nner, R* vum_saamples,r) 64); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  | class LatencyRecor/src/brpc/src/butil/macros.hde:r405B:ase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | 29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size DEFINE_SMALL_ARRAY(uint32_t, tmp]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:, rhs.322:36: _nunote: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | m_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stac get_interval_at(i).merge(*rhs._intervals[ik_array[sizeof]()T;p) * na Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:me##_sta454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": ck_array_454 | size]; \ b1.m Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": erge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here:143:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 143 Step #6 - "compile-libfuzzer-introspector-x86_64": | tmp_st 53 | ack_arra y_size Step #6 - "compile-libfuzzer-introspector-x86_64": |  _v^ar-> Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 20: /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | : note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 const unsigned | return name##_stack_arraopy(_svi1z,e = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :139:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 139 | tmp_stacv2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_kv_oairdr(aoyp_,s timzpe, Step #6 - "compile-libfuzzer-introspector-x86_64": _d| at^a Step #6 - "compile-libfuzzer-introspector-x86_64": .second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(Wi[ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/dir_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ndowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :123:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :119:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 119 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/flags_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/timer_thread.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :133:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 133 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/collector.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64)In file included from /src/brpc/src/bthread/execution_queue.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/execution_queue.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :127:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :123:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | tmp_s_tasckt_aacrkr_aayr_rsaiyz_esi Step #6 - "compile-libfuzzer-introspector-x86_64": z e| ];^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/fd.cpp:36: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: 1 warning generatednote: . Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :157:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :153:1: In file included from note: /src/brpc/src/bthread/bthread.cppexpanded from here:25 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from 153/src/brpc/src/bthread/task_group.h | :t26m: Step #6 - "compile-libfuzzer-introspector-x86_64": pIn file included from _/src/brpc/src/bthread/task_control.hs:t33a: Step #6 - "compile-libfuzzer-introspector-x86_64": cIn file included from k/src/brpc/src/bvar/bvar.h_:a27r: Step #6 - "compile-libfuzzer-introspector-x86_64": rIn file included from a/src/brpc/src/bvar/latency_recorder.hy:_26s: Step #6 - "compile-libfuzzer-introspector-x86_64": ize/src/brpc/src/bvar/detail/percentile.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 129 :| 13:^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :149:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :145:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/flot_min_js.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/get_favicon_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/key.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :149:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :145:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:377:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 377 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:379:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:381:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 381 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:383:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 383 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:385:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 385 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:387:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 387 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:389:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 389 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:391:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 391 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:393:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 393 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:395:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 395 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:397:3: note: in instantiation of function template specialization 'mcpack2pb::add_primitives' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 397 | { add_primitives(_stream, peek_group_info(), values, count); } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:317:38: note: initializer of 'cur_batch' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | FixedHeadAndValue tmp[cur_batch]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp:316:26: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 316 | const size_t cur_batch = std::min(n, BATCH); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/get_js_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/butex.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i])1 warning generated;. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:33 168 | : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h: call_op_re26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13:turni ng_vowarning: id(op, variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]tm Step #6 - "compile-libfuzzer-introspector-x86_64": p, _da 129 | t a . s e c o n dD(EiFI)NE)_;SMAL Step #6 - "compile-libfuzzer-introspector-x86_64": L _| ARR ^AY Step #6 - "compile-libfuzzer-introspector-x86_64": (uint32_t, t/src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58mp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSample | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested herer Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBa(WindowBase* owner,se { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h | :129 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: /src/brpc/src/bvar/window.hinitializer of 'tmp_stack_array_size' is not a constant expression:151 Step #6 - "compile-libfuzzer-introspector-x86_64": : 35: 129 |  note:  in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | D E F I N E _ S M A L_sL_ARReries_AsYa(mupilnetr3 2=_ t, tmp, rhs.n_numew SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/grpc_health_check_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_group.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/task_control.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 49 129 | _samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name# DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64) | ; Step #6 - "compile-libfuzzer-introspector-x86_64": c l| as ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": LatencyRecorderBas/src/brpc/src/butil/macros.he: 405{:29 Step #6 - "compile-libfuzzer-introspector-x86_64": : | note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53/src/brpc/src/bvar/detail/percentile.h | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _seri#_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :223:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 223 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :219:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 219 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": es.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :157:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :153:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :149:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :145:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/health_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/hotspots_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/ids_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning1_vo warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": id(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/index_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :120:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 120 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/jquery_min_js.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/list_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/memory_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/pprof_perl.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/pprof_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/prometheus_metrics_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/protobufs_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/rpcz_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/sockets_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/sorttable_js.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/status_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/threads_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/vars_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/version_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/viz_min_js.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/builtin/vlog_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/channel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/circuit_breaker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/cluster_recover_policy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/compress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/baidu_master_service.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/baidu_master_service.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/method_status.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :170:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 170 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :166:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/acceptor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/acceptor.h:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/controller.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/has_epollrdhup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/bthreads_service.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/health_check.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/get_favicon_service.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _vIn file included from ar->op()(v1/src/brpc/src/brpc/builtin/dir_service.cpp, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: :26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/controller.h :37168: Step #6 - "compile-libfuzzer-introspector-x86_64": | In file included from /src/brpc/src/brpc/socket_id.h : 25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h : 26 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.hc:a32l: Step #6 - "compile-libfuzzer-introspector-x86_64": lIn file included from _/src/brpc/src/bthread/mutex.ho:p27_: Step #6 - "compile-libfuzzer-introspector-x86_64": reIn file included from t/src/brpc/src/bvar/utils/lock_timer.hur:n28i: Step #6 - "compile-libfuzzer-introspector-x86_64": ngIn file included from _/src/brpc/src/bvar/latency_recorder.hv:26o: Step #6 - "compile-libfuzzer-introspector-x86_64": id/src/brpc/src/bvar/detail/percentile.h(o:p129, tmp:,13 :_ dwarning: atavariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension].seco Step #6 - "compile-libfuzzer-introspector-x86_64": nd(i));129 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   D/src/brpc/src/bvar/detail/series.hE:F116IN:E16_: Snote: MALin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested hereL Step #6 - "compile-libfuzzer-introspector-x86_64": _116 | AR RA Y ( u inrtet3u2_rtn, atpmpenpd,_ srehcson.d_(nvuaml_usea,m p_loep)s;, Step #6 - "compile-libfuzzer-introspector-x86_64": 64 )|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | Seri; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": sSampler(Wi/src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINndowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase E{ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": MALL_A/src/brpc/src/bvar/detail/percentile.hRRA:Y129(:u13int:3 2_tnote: , tinitializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": m129p | , r h s . DEFIN_num_saE_mples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY'SMALL_ARRAY(uint32_t, tmp, rhs._nu Step #6 - "compile-libfuzzer-introspector-x86_64": m_s 405amples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' |  Step #6 - "compile-libfuzzer-introspector-x86_64": c h405a | r ch arn anmaem##_setack#_#ar_stack_array[srayi[szeizeofof(Tp(Tp) * name##_stack_ar)ray_size]; * \name##_ Step #6 - "compile-libfuzzer-introspector-x86_64": stack_array_size]; \ |  Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244::1: 244:note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 1 244 | tmp_s:tack_arr ay_siznote: e Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:expanded from here129 Step #6 - "compile-libfuzzer-introspector-x86_64": : 24413: | tmnote: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: p_stexpanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/get_js_service.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/hpack.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/http_message.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/common.cpp:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :168:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :164:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/http_parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/bad_method_service.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._nu[ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/jemalloc_profiler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": m_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/load_balancer_with_naming.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/mesalink_ssl_helper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/grpc_health_check_service.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:1In file included from /src/brpc/src/brpc/builtin/ids_service.cpp warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 58::21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h9:37:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:note: 26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _seri: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": es_ 129 | sample DEFINrE _SM= newA LL_ARRAY(uint32_t, tmp, rhs._num_samplesS,e r6i4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": esSa/src/brpc/src/butil/macros.h:405:29: mpnote: ler(texpanded from macro 'DEFINE_SMALL_ARRAY'hi Step #6 - "compile-libfuzzer-introspector-x86_64": s , 405_ | v a r ) ;ch Step #6 - "compile-libfuzzer-introspector-x86_64": a| r n ^a Step #6 - "compile-libfuzzer-introspector-x86_64": me##_sta/src/brpc/src/bvar/latency_recorder.hc:k49_:a7r:r ay[note: siin instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested hereze Step #6 - "compile-libfuzzer-introspector-x86_64": o f(49T | pc)l a*s sn aLmea#t#e_nsctyaRcekc_oarrdrearyB_assiez e{]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/brpc/src/bvar/detail/percentile.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 129:13/src/brpc/src/bvar/detail/percentile.h:: 322:note: 36:initializer of 'tmp_stack_array_size' is not a constant expression  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here129 | Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | D E F I N E _ S gMeAtL_Li_nAtReRrAvYa(lu_aitn(i).tmer3g2e_t(,*r htsmp.,_ irnhtse.r_vnaulms_[sia]m)p;le Step #6 - "compile-libfuzzer-introspector-x86_64": s ,| 6 ^4 Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h| :454 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 16: /src/brpc/src/butil/macros.hnote: :in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here405: Step #6 - "compile-libfuzzer-introspector-x86_64": 42 : 454 |  note:  expanded from macro 'DEFINE_SMALL_ARRAY'  Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | b 1 .cmhearrg en(abm2e)#;#_ Step #6 - "compile-libfuzzer-introspector-x86_64": s | t ^ac Step #6 - "compile-libfuzzer-introspector-x86_64": k_array[sizeof(Tp) */src/brpc/src/bvar/window.h:53:17 : namnote: e#in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here#_s Step #6 - "compile-libfuzzer-introspector-x86_64": t ack53_ | a r r a y _s i z e ] ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _var->op()(v:17,: 1v: 2);note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from here  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  7 | tmp_s/src/brpc/src/bvar/detail/call_op_returning_void.h:tack_arr29:12: anote: y_siin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested herez Step #6 - "compile-libfuzzer-introspector-x86_64": e 29 |  Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  retur/src/brpc/src/bvar/detail/percentile.h:129:13: n op(v1,note: declared here v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404/src/brpc/src/bvar/detail/series.h:168:13: | c note: onst unsin instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16:igned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :3:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | r3 | tmpeturn append_second(value, __stack_array_sizeo Step #6 - "compile-libfuzzer-introspector-x86_64": p );| ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/method_status.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize)[ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/naming_service_thread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/flags_service.cpp:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/rtmp_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/ssl_helper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/health_service.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/http_parser.cpp:2194:14: warning: result of comparison of constant 32 with expression of type 'enum http_errno' is always true [-Wtautological-constant-out-of-range-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 2194 | assert(err < (sizeof(http_strerror_tab)/sizeof(http_strerror_tab[0]))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h:93:27: note: expanded from macro 'assert' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | (static_cast (expr) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/http_parser.cpp:2200:14: warning: result of comparison of constant 32 with expression of type 'enum http_errno' is always true [-Wtautological-constant-out-of-range-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 2200 | assert(err < (sizeof(http_strerror_tab)/sizeof(http_strerror_tab[0]))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h:93:27: note: expanded from macro 'assert' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | (static_cast (expr) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/memory_service.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/tcmalloc_extension.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/index_service.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :4:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404[ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/details/usercode_backup_pool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :249:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/connections_service.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/list_service.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/event_dispatcher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/global.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/esp_message.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/grpc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/hotspots_service.cpp:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :54:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :50:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/pprof_service.cpp:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :12:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | tmp_stack_ar1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ray_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: 2declared here warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :8:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 8 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/threads_service.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/http2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyR[ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/http_header.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/http_method.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##In file included from /src/brpc/src/brpc/builtin/protobufs_service.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": _In file included from /src/brpc/src/brpc/socket_id.hs:ta25: Step #6 - "compile-libfuzzer-introspector-x86_64": cIn file included from k/src/brpc/src/brpc/versioned_ref_with_id.h_:a26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from rr/src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from a/src/brpc/src/bthread/mutex.h:y27[s: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from izeof(/src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": TIn file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: pwarning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | ) DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/brpc/src/butil/macros.h:405:29: note: *expanded from macro 'DEFINE_SMALL_ARRAY' name##_ Step #6 - "compile-libfuzzer-introspector-x86_64": sta 405c | k_a rr acyh_asr nameiz##_stack_ea]r; r ay[s\i Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": z/src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | e o f ge(t_Tipnterv)al_at(i).merge (*rhs._interva*ls[i ]n); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ame# Step #6 - "compile-libfuzzer-introspector-x86_64": #/src/brpc/src/bvar/detail/percentile.h_:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454s | ta ck_ array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | b1.merge( b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested hereget_i Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | nt erval_at(i).merge( _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: *in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested hererh Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | s._int e rrvaleturs[i]n op)(;v Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1[ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/http_status_code.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": , v2);/src/brpc/src/bvar/detail/percentile.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 454 :| 16: ^ note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  454 | /src/brpc/src/bvar/detail/series.h : 168 : 13:   note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here b Step #6 - "compile-libfuzzer-introspector-x86_64": 1.168m | e r ge ( b 2 ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": c all| _o ^p Step #6 - "compile-libfuzzer-introspector-x86_64": _return/src/brpc/src/bvar/window.hi:n53g:_17v:o id(note: opin instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here, Step #6 - "compile-libfuzzer-introspector-x86_64": t mp53, | _ d a t a . s e c o n d ( i_)v)a; Step #6 - "compile-libfuzzer-introspector-x86_64": | r->o ^p Step #6 - "compile-libfuzzer-introspector-x86_64": ()(v1, /src/brpc/src/bvar/detail/series.hv:2116):;16: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | /src/brpc/src/bvar/detail/call_op_returning_void.h : 29 : 12 :r eturnnote: ain instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested herepp Step #6 - "compile-libfuzzer-introspector-x86_64": end_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _ser 29 | return iesop(_vs1a,m pvl2e)r; = Step #6 - "compile-libfuzzer-introspector-x86_64": | ne ^w S Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/brpc/src/bvar/detail/series.h:r168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | ciall_op_returning_void(op, tmpe,sS _damatapl.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": e |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:r(16:th inote: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | s return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: , _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/version_service.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_reIn file included from turning_/src/brpc/src/brpc/builtin/vars_service.cpp:v22: Step #6 - "compile-libfuzzer-introspector-x86_64": oIn file included from i/src/brpc/src/bvar/bvar.h:d27(: Step #6 - "compile-libfuzzer-introspector-x86_64": oIn file included from p/src/brpc/src/bvar/latency_recorder.h, :t26m: Step #6 - "compile-libfuzzer-introspector-x86_64": p, /src/brpc/src/bvar/detail/percentile.h_:d129a:t13a:. secwarning: ondvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension](i Step #6 - "compile-libfuzzer-introspector-x86_64": ) ); Step #6 - "compile-libfuzzer-introspector-x86_64": | 129 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/brpc/src/bvar/detail/series.h : 116D:E16F:I NE_note: SMin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested hereAL Step #6 - "compile-libfuzzer-introspector-x86_64": L _AR116R | A Y ( u i n t 3 2r_ett,u rtmp, rnh sa.p_pneunmd__sescaomnpdl(evsa,l u6e4,) ;_op) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:/src/brpc/src/bvar/window.h405::6529::25 : note: note: expanded from macro 'DEFINE_SMALL_ARRAY'in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 40565 | | [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/input_messenger.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note:  _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | Seriesin instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested hereSampler( Step #6 - "compile-libfuzzer-introspector-x86_64": W 322 | indowBase* owner, R *g evta_interval_ar) Step #6 - "compile-libfuzzer-introspector-x86_64": | t ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: | in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | /src/brpc/src/bvar/detail/percentile.h : 454 : 16 :   note: _in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested herese Step #6 - "compile-libfuzzer-introspector-x86_64": r ie454s | _ s a m p l e r = nbe1w. mSeerrgie(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": | esSamp ^l Step #6 - "compile-libfuzzer-introspector-x86_64": er(th/src/brpc/src/bvar/window.h:is, _va53:17r:) ;note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  53 | /src/brpc/src/bvar/latency_recorder.h : 49 : 7 :  note:  in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": _ v49a | r-c>lopa(s)s L(atencyRecorderv1,B avse 2{); Step #6 - "compile-libfuzzer-introspector-x86_64":  |  Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: /src/brpc/src/bvar/detail/call_op_returning_void.h:29note: :12initializer of 'tmp_stack_array_size' is not a constant expression: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 129in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here |  Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | DrEetFuINrEn_ oSpMA(vLL1,_ ARv2RAY(uint); Step #6 - "compile-libfuzzer-introspector-x86_64": 3 2|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _t, tmp, rhs._num/src/brpc/src/bvar/detail/series.h_:168sa:m13:pl esnote: , 6in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here4); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/brpc/src/butil/macros.h: 405:42 c:a ll_opnote: _rexpanded from macro 'DEFINE_SMALL_ARRAY'etur Step #6 - "compile-libfuzzer-introspector-x86_64": n in405g | _ vo id c(ohapr, tnampme,# #_da_ta.stacske_arcond(ri))ay[s;ize Step #6 - "compile-libfuzzer-introspector-x86_64": | o ^ Step #6 - "compile-libfuzzer-introspector-x86_64": f(Tp) * /src/brpc/src/bvar/detail/series.hn:a116:16me#:# _stnote: acin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested herek_ Step #6 - "compile-libfuzzer-introspector-x86_64": ar ray116_ | s i z e ] ; r e t u r\n Step #6 - "compile-libfuzzer-introspector-x86_64": app en| d_ ^se Step #6 - "compile-libfuzzer-introspector-x86_64": cond(val:ue244,: 1_:o p);note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from here | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_ar/src/brpc/src/bvar/window.hr:a65y:_25s: iznote: ein instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: expanded from macro 'DEFINE_SMALL_ARRAY'65 |  Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | c o n s t u n_ssiegnredie sn.aapmpeen#d#(__sotwacnke_ra-r>rgeaty__vsailzuee (=1 )()n;ame Step #6 - "compile-libfuzzer-introspector-x86_64": # #| _ ^s Step #6 - "compile-libfuzzer-introspector-x86_64": ize <= /src/brpc/src/bvar/window.h(:m58a:x9s:i zenote: ) in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here? n Step #6 - "compile-libfuzzer-introspector-x86_64": a me##58_ | s i z e : 0 )S;e \rie Step #6 - "compile-libfuzzer-introspector-x86_64": s S| a ^m Step #6 - "compile-libfuzzer-introspector-x86_64": pl:e240r:(1W:i ndownote: Baexpanded from herese Step #6 - "compile-libfuzzer-introspector-x86_64": * o240w | tnmepr_,s tRa*c kv_aarr)ra Step #6 - "compile-libfuzzer-introspector-x86_64": y _| si ^z Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :118:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 118 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/sockets_service.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | /src/brpc/src/brpc/builtin/vlog_service.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:32 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:/src/brpc/src/bvar/detail/percentile.h28: Step #6 - "compile-libfuzzer-introspector-x86_64": :In file included from 322/src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/brpc/src/bvar/detail/percentile.h:129:3613:: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here 129 |  Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | D E FINE_SMALL_ARRAY(u int 32 _ t, tmp, rhs._num_samples , 64) ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  g/src/brpc/src/butil/macros.h:405:e29t:_ inote: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": nt 405 | e char name##_stravcakl_array[s_izeaoft(i().Tpmer) * gne(*rahmse._inter#val#s_[i]s);t Step #6 - "compile-libfuzzer-introspector-x86_64": a| c ^k_ar Step #6 - "compile-libfuzzer-introspector-x86_64": ra/src/brpc/src/bvar/detail/percentile.hy_s:i454:16: znote: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested heree] Step #6 - "compile-libfuzzer-introspector-x86_64": 454; | \ Step #6 - "compile-libfuzzer-introspector-x86_64": b 1|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": .merg/src/brpc/src/bvar/detail/percentile.h:e322:36: (b2note: ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.hin instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | :53 :17:  note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | get _i n t e_var->op()(rv1,val _v2);at Step #6 - "compile-libfuzzer-introspector-x86_64": | (i) ^.m Step #6 - "compile-libfuzzer-introspector-x86_64": erge(*rhs._/src/brpc/src/bvar/detail/call_op_returning_void.h:int29ervals[:12:i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29: note: 12:in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 |  note:  in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested herer Step #6 - "compile-libfuzzer-introspector-x86_64": 29e | t u r n roept(uvr1n, ovp2()v;1, Step #6 - "compile-libfuzzer-introspector-x86_64": v| 2) ^; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13:/src/brpc/src/bvar/detail/series.h :168note: :13in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here:  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here168 | Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | c a l l _ ocpa_lrl_ope_truertnuirnngi_nvgo_ivdo(iodp(, otpm,p t,m p_,d a_tdaa.tsae.csoencdo(nid)()i;)) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h/src/brpc/src/bvar/detail/series.h::116116::1616:: note: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested herein instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 116116 | | rreettuurrnn a appppend_seencdo_nsdeIn file included from (value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/status_service.cpp/src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | : 21 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h :co37n: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from _/src/brpc/src/brpc/socket_id.hseries.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: d(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | :25 : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from note: /src/brpc/src/brpc/versioned_ref_with_id.h _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhin instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested heres._ Step #6 - "compile-libfuzzer-introspector-x86_64": num_sampl e49s | ,c l6a4s)s; L Step #6 - "compile-libfuzzer-introspector-x86_64": a t| e ^n Step #6 - "compile-libfuzzer-introspector-x86_64": cyReco/src/brpc/src/butil/macros.h:r405d:e42r:B anote: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :s26e: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h{:32 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | /src/brpc/src/bthread/mutex.h ^:27 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/detail/percentile.h/src/brpc/src/bvar/latency_recorder.h::26129: Step #6 - "compile-libfuzzer-introspector-x86_64": :13/src/brpc/src/bvar/detail/percentile.h:: 129:13: note: warning: initializer of 'tmp_stack_array_size' is not a constant expressionvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | 129 | D E F I N E _ S MDAELFLI_NAE_SMRARLALY_(AuRiRnAtY3(2u_intt, t3m2p_,t ,r htsm.p_, rnhusm.__snaumm_pslaemsp,l e64); Step #6 - "compile-libfuzzer-introspector-x86_64": s ,| 6 ^4 Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/brpc/src/butil/macros.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~405 Step #6 - "compile-libfuzzer-introspector-x86_64": :42: note: expanded from macro 'DEFINE_SMALL_ARRAY'/src/brpc/src/butil/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 405:29405: |   note:  expanded from macro 'DEFINE_SMALL_ARRAY'ch Step #6 - "compile-libfuzzer-introspector-x86_64": a r na405me | # # _ s tcahcakr_ anrarmaey#[#s_istzaecokf_(aTpr)r ay*[ sniazmee#o#f_(sTtpa)c k*_ anrarmaey##__ssitzaec]k;_ a r r a y _\si Step #6 - "compile-libfuzzer-introspector-x86_64": z1 warning generated| . Step #6 - "compile-libfuzzer-introspector-x86_64": e];  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 244:1: note: /src/brpc/src/bvar/detail/percentile.hexpanded from here:322 Step #6 - "compile-libfuzzer-introspector-x86_64": : 36: 244note: | tin instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested heremp Step #6 - "compile-libfuzzer-introspector-x86_64": _s ta322c | k _a r r a y _ s i z e  Step #6 - "compile-libfuzzer-introspector-x86_64": | g^ Step #6 - "compile-libfuzzer-introspector-x86_64": et_in/src/brpc/src/bvar/detail/percentile.h:129t:e13r:v al_note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404a:20t:( i).note: meexpanded from macro 'DEFINE_SMALL_ARRAY'rg Step #6 - "compile-libfuzzer-introspector-x86_64": e (*rh404s | . _ in t ecrovnaslts [uin]s)i;gn Step #6 - "compile-libfuzzer-introspector-x86_64": e d| n ^a Step #6 - "compile-libfuzzer-introspector-x86_64": me##_sta/src/brpc/src/bvar/detail/percentile.hc:454:16: note: k_in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested herear Step #6 - "compile-libfuzzer-introspector-x86_64": r ay_454s | i z e = ( n a m e # #b_1s.imzeerg e<(=b 2()m;ax Step #6 - "compile-libfuzzer-introspector-x86_64": s i| ze ^) Step #6 - "compile-libfuzzer-introspector-x86_64": ? name#/src/brpc/src/bvar/window.h#:_53s:i17z:e : note: 0)in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here; Step #6 - "compile-libfuzzer-introspector-x86_64": \  Step #6 - "compile-libfuzzer-introspector-x86_64": 53| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   : 240 : 1 :   note: _vexpanded from herear Step #6 - "compile-libfuzzer-introspector-x86_64": - >op240( | )t(mvp1_,s tva2c)k;_a Step #6 - "compile-libfuzzer-introspector-x86_64": r r| ay ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": size Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h :| 29:^12 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_arr[ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ay_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/memcache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/nshead_message.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/nshead_pb_service_adaptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/nshead_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/compress.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_int1e warning generatedr. Step #6 - "compile-libfuzzer-introspector-x86_64": val_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :158:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 158 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :154:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/parallel_channel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/builtin/rpcz_service.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h[ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/partition_channel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": :28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/periodic_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/http_message.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/periodic_task.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/auto_concurrency_limiter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/baidu_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/baidu_rpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/usercode_backup_pool.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/usercode_backup_pool.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/consistent_hashing_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/cluster_recover_policy.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server_id.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :228:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :224:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/channel.cpp:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_map.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :23:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 23 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :19:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 19 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/constant_concurrency_limiter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/consul_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/couchbase_authenticator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/dh.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/discovery_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/memcache.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/memcache.h:199:12: warning: 'ByteSizeLong' overrides a member function but is not marked 'override' [-Winconsistent-missing-override] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | size_t ByteSizeLong() const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nonreflectable_message.h:154:12: note: overridden virtual function is here Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | size_t ByteSizeLong() const override { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/domain_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/dynpart_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/esp_authenticator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/event_dispatcher.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/jemalloc_profiler.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/esp_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/periodic_task.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 129 | warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/file_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/health_check.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/health_check.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._nu1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": m_sampIn file included from /src/brpc/src/brpc/details/load_balancer_with_naming.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/load_balancer_with_naming.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/load_balancer.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/excluded_servers.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": les, 6In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_]; A R R A Y \(u Step #6 - "compile-libfuzzer-introspector-x86_64": i nt32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_ar/src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": ra 53 | y _ s ize]; _var->op() ( v1,\ v2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: :156:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": note: 156 | in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested heret Step #6 - "compile-libfuzzer-introspector-x86_64": m 65 | _seriesp_.apstack_arrpend(_owner->ayget_val_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ue(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :247:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 247 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :243:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/giano_authenticator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :152:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/gzip_compress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/hasher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/http2_rpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/periodic_naming_service.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :4:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_arra1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": y_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :249:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/http_rpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/hulu_pbrpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/list_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/locality_aware_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/memcache_binary_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/load_balancer.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/load_balancer.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/excluded_servers.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :247:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 247 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :243:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/mongo_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/nacos_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/naming_service_thread.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_map.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :133:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 133 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.cpp:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :149:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :145:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/nova_pbrpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/nshead_mcpack_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/method_status.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_[ 86%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/nshead_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/domain_naming_service.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/parallel_channel.cpp:605:5: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | DEFINE_SMALL_ARRAY(SubCall, aps, nchan, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/parallel_channel.cpp:605:5: note: initializer of 'aps_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :66:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 66 | aps_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/parallel_channel.cpp:605:5: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :62:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | aps_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/input_messenger.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: In file included from /src/brpc/src/brpc/nshead_service.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/nshead_service.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.hnote: :in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27 53: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26 | _var: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: ->owarning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": p() 129 | (v 1, v2 ) ; DEFINE_SMALL_ARRAY(uint Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3/src/brpc/src/bvar/detail/call_op_returning_void.h:229_:t,12 :t mp, note: rhin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested heres. Step #6 - "compile-libfuzzer-introspector-x86_64": _ num29_ | s a m p lreest,u r6n4 )o;p( Step #6 - "compile-libfuzzer-introspector-x86_64": v 1| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": 2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: /src/brpc/src/bvar/detail/series.h:note: 168:expanded from macro 'DEFINE_SMALL_ARRAY'13: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here405 | Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | c h a r n a m e # # _ sctaalclk__oapr_rraeyt[usrinzienogf_v(oTipd)( o*p ,n atmmep#,# __stackd_aartraa.secondy(_is)i)z;e] Step #6 - "compile-libfuzzer-introspector-x86_64": ; |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: /src/brpc/src/bvar/detail/percentile.h:in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here322: Step #6 - "compile-libfuzzer-introspector-x86_64": 36 : 116 | note:  in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": 322r | e t u r n a p p e n d _s e c o n dg(evt_ailnutee,r v_aopl)_;at Step #6 - "compile-libfuzzer-introspector-x86_64": ( i| ). ^m Step #6 - "compile-libfuzzer-introspector-x86_64": erge(*rhs./src/brpc/src/bvar/window.h_:i65n:t25e:rv alsnote: [iin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here]) Step #6 - "compile-libfuzzer-introspector-x86_64": ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | 65 | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   _se/src/brpc/src/bvar/detail/percentile.hri:e454s:.16a:p pennote: d(in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here_o Step #6 - "compile-libfuzzer-introspector-x86_64": w ner454- | > g et _ v a l u e ( 1 ) )b;1.m Step #6 - "compile-libfuzzer-introspector-x86_64": e r| ge ^( Step #6 - "compile-libfuzzer-introspector-x86_64": b2); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h| :58 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: note: /src/brpc/src/bvar/window.h:in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here53: Step #6 - "compile-libfuzzer-introspector-x86_64": 17 : 58 | note:  in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": 53S | e rie sSampler( _vWairn-d>oowpB(a)s(ev*1 ,o wvn2e)r;, Step #6 - "compile-libfuzzer-introspector-x86_64": R *|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h var) Step #6 - "compile-libfuzzer-introspector-x86_64": | : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 29:12: /src/brpc/src/bvar/window.hnote: :in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here151:35 Step #6 - "compile-libfuzzer-introspector-x86_64": : 29 | note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": r151et | u r n o p ( v 1 , _vs2e)r;ie Step #6 - "compile-libfuzzer-introspector-x86_64": s _| sa ^m Step #6 - "compile-libfuzzer-introspector-x86_64": pler = /src/brpc/src/bvar/detail/series.hn:e168w:13 :S erinote: ein instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested heresS Step #6 - "compile-libfuzzer-introspector-x86_64": a mpl168e | r ( t h i s , _ v a r )c;al Step #6 - "compile-libfuzzer-introspector-x86_64": l _o| p_r ^e Step #6 - "compile-libfuzzer-introspector-x86_64": tu/src/brpc/src/bvar/latency_recorder.hrning_void:(49op:,7 :t mp,note: _in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested hereda Step #6 - "compile-libfuzzer-introspector-x86_64": t a.49s | eccloansds( iL)a)t;e Step #6 - "compile-libfuzzer-introspector-x86_64": n c| yRe ^c Step #6 - "compile-libfuzzer-introspector-x86_64": orderBase {/src/brpc/src/bvar/detail/series.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 116 :| 16: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/brpc/src/bvar/detail/percentile.h:129:13in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here:  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: initializer of 'tmp_stack_array_size' is not a constant expression116 | Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | r e t u r n a p pDeEnFdI_NsEe_cSoMnAdL(Lv_aAlRuReA, _Yo(pu)i;nt Step #6 - "compile-libfuzzer-introspector-x86_64": 3 2| _t ^, Step #6 - "compile-libfuzzer-introspector-x86_64": tmp, rhs._n/src/brpc/src/bvar/window.hu:m65_:s25a:m plenote: s,in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here 64 Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/brpc/src/butil/macros.h : 405 : 42 _seri:e s.anote: ppexpanded from macro 'DEFINE_SMALL_ARRAY'end Step #6 - "compile-libfuzzer-introspector-x86_64": ( _own405e | r - > ge tc_hvaarl unea(m1e)#)#;_s Step #6 - "compile-libfuzzer-introspector-x86_64": t ac| k_ ^a Step #6 - "compile-libfuzzer-introspector-x86_64": rray[si/src/brpc/src/bvar/window.hze:o58f:(9T:p ) *note: nin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested heream Step #6 - "compile-libfuzzer-introspector-x86_64": e ##_58s | t a c k _ a r r aSye_rsiiezseS]a;m p l e r ( W\in Step #6 - "compile-libfuzzer-introspector-x86_64": do w| Ba ^s Step #6 - "compile-libfuzzer-introspector-x86_64": e* owner,: 125R:*1 :v ar)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from here  Step #6 - "compile-libfuzzer-introspector-x86_64": | 125 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": tmp_stac/src/brpc/src/bvar/window.hk:_151a:r35r:a y_snote: izin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested heree Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | ^151 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/brpc/src/bvar/detail/percentile.h : 129 : 13 : _series_snote: amdeclared herepl Step #6 - "compile-libfuzzer-introspector-x86_64": er = n/src/brpc/src/butil/macros.he:w404 :S20e:r iesnote: Saexpanded from macro 'DEFINE_SMALL_ARRAY'mpl Step #6 - "compile-libfuzzer-introspector-x86_64": e r(th404i | s , _ vcaorn)s; Step #6 - "compile-libfuzzer-introspector-x86_64": t| u ^n Step #6 - "compile-libfuzzer-introspector-x86_64": signed n/src/brpc/src/bvar/latency_recorder.ha:m49e:#7#:_ stanote: ckin instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here_ar Step #6 - "compile-libfuzzer-introspector-x86_64": r ay49_ | scilzaes s= L(antaemnec#y#R_seiczored e : 121 : 1 :   note: DEexpanded from hereFIN Step #6 - "compile-libfuzzer-introspector-x86_64": E _S121M | AtLmLp__AsRtRAYa(cuki_nartr32a_yt_,si ztemp, Step #6 - "compile-libfuzzer-introspector-x86_64": r| hs^. Step #6 - "compile-libfuzzer-introspector-x86_64": _num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/public_pbrpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/randomized_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/auto_concurrency_limiter.h:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/redis_authenticator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :128:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :124:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/redis_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/remote_file_naming_service.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/file_naming_service.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :153:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :149:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/round_robin_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/constant_concurrency_limiter.h:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/concurrency_limiter.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/partition_channel.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/load_balancer.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/excluded_servers.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]In file included from /src/brpc/src/brpc/parallel_channel.cpp:19); Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/detail/percentile.h:/src/brpc/src/bvar/latency_recorder.h454::16: 26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested herevariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | 454 | DEFINE_SMALL_A RRAY(ui n t 3 2 _ t, tmp, rh s ._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": | b1.mer ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:ge(b405:292):; Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | | c ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53h:ar name##_stack_a17r: ray[note: sizeof(Tin instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested herep) * Step #6 - "compile-libfuzzer-introspector-x86_64": name ##53 | _stac _k_arrayv_ar->sizeo]p()(v1, ; v2 ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h: 29:12: note:  \ Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  29 |  /src/brpc/src/bvar/detail/percentile.h ret:322:36: unote: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested herer Step #6 - "compile-libfuzzer-introspector-x86_64": n 322 | o p get(v_inter1, vav2l_at(i).me)rge(*rhs;._intervals Step #6 - "compile-libfuzzer-introspector-x86_64": | [i] ^); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^/src/brpc/src/bvar/detail/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": :168/src/brpc/src/bvar/detail/percentile.h:454::16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13/src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29::12 : note: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | Serin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested herei Step #6 - "compile-libfuzzer-introspector-x86_64": e 29sSamp | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": ler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samp 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :125:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: les, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :312:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 312 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :308:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 308 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (max1size) ? name warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ##_size : 0); \1 Step #6 - "compile-libfuzzer-introspector-x86_64": warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/rtmp_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp:79:30: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/snappy_compress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | char header_and_meta[12 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp:79:35: note: initializer of 'meta_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | char header_and_meta[12 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp:77:20: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const uint32_t meta_size = GetProtobufByteSize(meta); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/sofa_pbrpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/streaming_rpc_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/timeout_concurrency_limiter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/global.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/remote_file_naming_service.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/channel.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :212:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 212 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :208:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 208 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/nshead_pb_service_adaptor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/consul_naming_service.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :123:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :119:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 119 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/ubrpc2pb_protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/discovery_naming_service.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :55:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :51:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/weighted_randomized_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/gzip_compress.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :161:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :157:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/policy/weighted_round_robin_load_balancer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/dynpart_load_balancer.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/progressive_attachment.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/http2_rpc_protocol.cpp:747:13: warning: comparison of integers of different signs: 'const int64_t' (aka 'const long') and 'size_t' (aka 'unsigned long') [-Wsign-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 747 | if (acc >= static_cast(_conn_ctx->local_settings().stream_window_size) / (_conn_ctx->VolatilePendingStreamSize() + 1)) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/memcache_binary_protocol.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/memcache.h:199:12: warning: 'ByteSizeLong' overrides a member function but is not marked 'override' [-Winconsistent-missing-override] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | size_t ByteSizeLong() const; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nonreflectable_message.h:154:12: note: overridden virtual function is here Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | size_t ByteSizeLong() const override { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/rdma/block_pool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/rdma/rdma_endpoint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/nacos_naming_service.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/nacos_naming_service.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/channel.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :161:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :157:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/rdma/rdma_helper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/esp_protocol.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/redis.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/redis_command.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/redis_reply.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/reloadable_flags.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/restful.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/http2_rpc_protocol.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/http2_rpc_protocol.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/http_rpc_protocol.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/input_messenger.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/memcache_binary_protocol.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h: 4937: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from | /src/brpc/src/bvar/utils/lock_timer.h:c28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26l: Step #6 - "compile-libfuzzer-introspector-x86_64": a/src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | s s DEFILNaE_SMALL_ARRAY(uint32_t,t tempn, rhs.c_nyumR_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ec/src/brpc/src/butil/macros.h:405:29: onote: rexpanded from macro 'DEFINE_SMALL_ARRAY'de Step #6 - "compile-libfuzzer-introspector-x86_64": r 405 | char name##B_astack_arsray[siez e{of( Step #6 - "compile-libfuzzer-introspector-x86_64": T p| ) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/brpc/src/bvar/detail/percentile.h:322129 | : 13 get_interval_at(i):.mer ge(*rhs._intenote: rvalinitializer of 'tmp_stack_array_size' is not a constant expressions[ Step #6 - "compile-libfuzzer-introspector-x86_64": i] 129 | ) ; DEFINE Step #6 - "compile-libfuzzer-introspector-x86_64": _SMA |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LL/src/brpc/src/bvar/detail/percentile.h:454_:AR16R:A Y(uinote: ntin instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here32 Step #6 - "compile-libfuzzer-introspector-x86_64": _ t,454 t | m p , r h s . _ n um _ sba1m.pmleersg,e (6b42));; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h: ^405 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": :5342 | :   note:  expanded from macro 'DEFINE_SMALL_ARRAY'  Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | _ vacrh-a>ro pn(a)m(ev#1#,_ svt2a)c;k_ Step #6 - "compile-libfuzzer-introspector-x86_64": a r| ra ^y Step #6 - "compile-libfuzzer-introspector-x86_64": [sizeof(/src/brpc/src/bvar/detail/call_op_returning_void.hT:p29): 12*: namnote: e#in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here#_ Step #6 - "compile-libfuzzer-introspector-x86_64": s ta29ck_ | ar r a y _rseitzuer]n; o p ( v 1 ,\ v Step #6 - "compile-libfuzzer-introspector-x86_64": 2 )| ; ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :54:1: /src/brpc/src/bvar/detail/series.h:note: 168:expanded from here13: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 54in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here | t Step #6 - "compile-libfuzzer-introspector-x86_64": m p_s168t | a c k_a r ray_siz e  Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  call/src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :50:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:157:30: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | char header_and_meta[12 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:294:5: note: in instantiation of function template specialization 'brpc::policy::SerializeHuluHeaderAndMeta' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 294 | SerializeHuluHeaderAndMeta(&res_buf, meta, res_size + attached_size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:157:35: note: initializer of 'meta_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | char header_and_meta[12 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:155:20: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | const uint32_t meta_size = GetProtobufByteSize(meta); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:157:30: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | char header_and_meta[12 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:570:5: note: in instantiation of function template specialization 'brpc::policy::SerializeHuluHeaderAndMeta' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 570 | SerializeHuluHeaderAndMeta(&res_buf, request_meta, 0); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:157:35: note: initializer of 'meta_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | char header_and_meta[12 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:155:20: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | const uint32_t meta_size = GetProtobufByteSize(meta); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/snappy_compress.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * naIn file included from me##_stack_array_size]; /src/brpc/src/brpc/policy/mongo_protocol.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE\_SMALL_ARRAY(uint32_t, tmp, rhs._num_s Step #6 - "compile-libfuzzer-introspector-x86_64": amples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/brpc/src/butil/macros.h:405:29: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack/src/brpc/src/bvar/detail/percentile.h_:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_iantervrrayal_at(i).merge(*rhs._interva[silzseof([Tip) * ]name#)#_sta;ck_array_s Step #6 - "compile-libfuzzer-introspector-x86_64": i | ze ^] Step #6 - "compile-libfuzzer-introspector-x86_64": ;  /src/brpc/src/bvar/detail/percentile.h\:454 Step #6 - "compile-libfuzzer-introspector-x86_64": : 16| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454322 | : 36 :   note:  in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": b1322. | m e r g e ( b 2 ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": get_int/src/brpc/src/bvar/window.he:r53v:a17l:_ at(inote: ).in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested hereme Step #6 - "compile-libfuzzer-introspector-x86_64": r ge(53* | r h s . _ i n t e r v a l s [ i_]v);ar Step #6 - "compile-libfuzzer-introspector-x86_64": - >| op ^( Step #6 - "compile-libfuzzer-introspector-x86_64": )(v1, v2/src/brpc/src/bvar/detail/percentile.h):;454: Step #6 - "compile-libfuzzer-introspector-x86_64": 16 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | /src/brpc/src/bvar/detail/call_op_returning_void.h : 29 : 12 :   note: b1in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here.me Step #6 - "compile-libfuzzer-introspector-x86_64": r ge(29b | 2 ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": r e| tu ^r Step #6 - "compile-libfuzzer-introspector-x86_64": n op(v1/src/brpc/src/bvar/window.h, :v532:)17;: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  53 | /src/brpc/src/bvar/detail/series.h : 168 : 13 :   note:  in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": _ var168- | > o p ( ) ( v 1 , v 2 )c;al Step #6 - "compile-libfuzzer-introspector-x86_64": l _| op ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": returning_v/src/brpc/src/bvar/detail/call_op_returning_void.ho:i29d:(12o:p , tnote: mpin instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here, Step #6 - "compile-libfuzzer-introspector-x86_64": _d at29a | . s e c onrde(tiu)r)n; op Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| 1 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": , v2); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h :| 116: ^16 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here/src/brpc/src/bvar/detail/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 168:11613 | :   note:  in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here r Step #6 - "compile-libfuzzer-introspector-x86_64": e tur168n | a p p e n d _ s e c o ncd(avlall_uoep,_ r_etoupr)n;in Step #6 - "compile-libfuzzer-introspector-x86_64": g _| vo ^i Step #6 - "compile-libfuzzer-introspector-x86_64": d(op, tmp/src/brpc/src/bvar/window.h,: 65_d:ata25.:s econote: nd(in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested herei) Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/brpc/src/bvar/detail/series.h : 116 : 16_:s erinote: esin instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here.a Step #6 - "compile-libfuzzer-introspector-x86_64": pp end116( | _ o w n e r - > greett_uvrna laupe(p1e)n)d;_s Step #6 - "compile-libfuzzer-introspector-x86_64": e c| on ^d Step #6 - "compile-libfuzzer-introspector-x86_64": (value,/src/brpc/src/bvar/window.h :_58o:p)9;:  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  58 | /src/brpc/src/bvar/window.h : 65 : 25 : Sernote: iein instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested heresS Step #6 - "compile-libfuzzer-introspector-x86_64": a mple65r | ( W i n d o w B a s e * o w ner ,_ Rs*e rvieasr.)ap Step #6 - "compile-libfuzzer-introspector-x86_64": p| en ^d Step #6 - "compile-libfuzzer-introspector-x86_64": (_owner/src/brpc/src/bvar/window.h->:g151e:t35_:v alue(note: 1)in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 151 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/brpc/src/bvar/window.h : 58 : 9 :_ sernote: iein instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested heres_s Step #6 - "compile-libfuzzer-introspector-x86_64": a mpl58e | r = n e w SSeerriieessSSaammpplelre(rt(hWiisn,d o_wvBaars)e;* Step #6 - "compile-libfuzzer-introspector-x86_64": o w| ne ^r Step #6 - "compile-libfuzzer-introspector-x86_64": , R* var/src/brpc/src/bvar/latency_recorder.h):49:7: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h49: | 151c:l35a:s s Lanote: tein instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested herenc Step #6 - "compile-libfuzzer-introspector-x86_64": y Rec151o | r d e r B a s e {  Step #6 - "compile-libfuzzer-introspector-x86_64": _| se ^r Step #6 - "compile-libfuzzer-introspector-x86_64": ies_sampl/src/brpc/src/bvar/detail/percentile.he:r129 :=13 :n ew note: Seinitializer of 'tmp_stack_array_size' is not a constant expressionri Step #6 - "compile-libfuzzer-introspector-x86_64": e sSa129mp | l e r ( t h i s , _va r ) ;DE Step #6 - "compile-libfuzzer-introspector-x86_64": F I| NE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": SMALL_AR/src/brpc/src/bvar/latency_recorder.hR:A49Y:(7u:i nt3note: 2_in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested heret, Step #6 - "compile-libfuzzer-introspector-x86_64": tmp49, | crlhass.s_ nLuamt_esnacmypRleecso,r d6e4r)B;as Step #6 - "compile-libfuzzer-introspector-x86_64": e | { ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: /src/brpc/src/bvar/detail/percentile.h:note: 129:expanded from macro 'DEFINE_SMALL_ARRAY'13: Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | note:  initializer of 'tmp_stack_array_size' is not a constant expression  Step #6 - "compile-libfuzzer-introspector-x86_64": c har129 | n a m e # # _ s ta c k _ aDrErFaIyN[Es_iSzMeAoLfL(_TApR)R A*Y (uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmIn file included from p_/src/brpc/src/brpc/policy/remote_file_naming_service.cpps:t23a: Step #6 - "compile-libfuzzer-introspector-x86_64": cIn file included from k/src/brpc/src/bthread/bthread.h_:a32r: Step #6 - "compile-libfuzzer-introspector-x86_64": rIn file included from a/src/brpc/src/bthread/mutex.hy:_27s: Step #6 - "compile-libfuzzer-introspector-x86_64": iIn file included from z/src/brpc/src/bvar/utils/lock_timer.he:28 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53n | a m e # #_sta ck_a _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rray_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :161:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :157:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/http_rpc_protocol.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/http_rpc_protocol.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/input_messenger.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/retry_policy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/rpc_dump.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/rpc_pb_message_factory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/rtmp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/randomized_load_balancer.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/nshead_protocol.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/selective_channel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/timeout_concurrency_limiter.h:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/concurrency_limiter.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/serialized_request.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/serialized_response.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/server_id.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/simple_data_pool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/round_robin_load_balancer.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value([ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/socket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp::129144:30::13 : note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: 129 |   variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]  Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | c h ar header_and_meta[24 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp:144:35: DEnote: FIinitializer of 'meta_size' is not a constant expressionNE Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | char header_and_meta[24 + meta_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp:142:20: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | const uint32_t meta_size = GetProtobufByteSize(meta); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/socket_map.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/span.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/streaming_rpc_protocol.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :166:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :162:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1443:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1443 | char buf[header_len + 4/*extended ts*/]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1443:18: note: read of non-const variable 'header_len' is not allowed in a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1425:14: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 1425 | uint32_t header_len = bh.header_length; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1485:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1485 | char buf[header_len + 4/*extended ts*/]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1485:18: note: read of non-const variable 'header_len' is not allowed in a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1425:14: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 1425 | uint32_t header_len = bh.header_length; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1527:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1527 | char buf[header_len + 4/*extended ts*/]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1527:18: note: read of non-const variable 'header_len' is not allowed in a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1425:14: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 1425 | uint32_t header_len = bh.header_length; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26/src/brpc/src/brpc/policy/rtmp_protocol.cpp:: Step #6 - "compile-libfuzzer-introspector-x86_64": 1566In file included from /src/brpc/src/bthread/bthread.h::2232:: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:warning: 27: Step #6 - "compile-libfuzzer-introspector-x86_64": variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]In file included from /src/brpc/src/bvar/utils/lock_timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h1566: | 26 : Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/brpc/src/bvar/detail/percentile.h : 129 : 13 :  charwarning: buvariable length arrays in C++ are a Clang extension [-Wvla-cxx-extension]f[h Step #6 - "compile-libfuzzer-introspector-x86_64": e ader_len];129 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/brpc/src/brpc/policy/rtmp_protocol.cpp D:E1566F:I22N:E _SMnote: ALread of non-const variable 'header_len' is not allowed in a constant expressionL_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARR/src/brpc/src/brpc/policy/rtmp_protocol.cppAY:(1425u:i14n:t 32_note: t,declared here t Step #6 - "compile-libfuzzer-introspector-x86_64": m p, 1425r | h s . _ nuuimn_ts3a2m_ptl ehse,a d6e4r)_;le Step #6 - "compile-libfuzzer-introspector-x86_64": n | = ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~b Step #6 - "compile-libfuzzer-introspector-x86_64": h.header_len/src/brpc/src/butil/macros.hg:t405h:;29: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/ssl_options.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1927:14: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1927 | char buf[mh.message_length]; // safe to put on stack. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1927:14: note: function parameter 'mh' with unknown value cannot be used in a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp:1921:30: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 1921 | const RtmpMessageHeader& mh, butil::IOBuf* msg_body, Socket* socket) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/stream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/redis_protocol.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##1 warning_ generated. Step #6 - "compile-libfuzzer-introspector-x86_64": size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/trackme.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/ts.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/SOURCES_DEBUG_LIB.dir/__/src/brpc/uri.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/progressive_attachment.cpp:20: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->ge1t warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": _value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBIn file included from /src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cppase* owne:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.hr:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:, 33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from R/src/brpc/src/brpc/socket_id.h:* v25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.har) Step #6 - "compile-libfuzzer-introspector-x86_64": | :26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h/src/brpc/src/butil/macros.h:151::405:29: note: 35: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": note: 405 |  in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here  Step #6 - "compile-libfuzzer-introspector-x86_64": cha 151r | na me ## _s _setacries_sk_aamplerrr ay[size= of(Tp) *ne nw Seamriee#s#_stack_Samparlray_sizere](t; \h Step #6 - "compile-libfuzzer-introspector-x86_64": is | , _v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ar) Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h | :322 ^:36: note:  Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:322 | 49: 7:  gnote: et_in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested herein Step #6 - "compile-libfuzzer-introspector-x86_64": t 49er | cvalal_at(i).smes rgLae(tenc*ryRhsec._ordeinrBatervals[si]e );{ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/brpc/src/bvar/detail/percentile.h:454:16 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | /src/brpc/src/bvar/detail/percentile.h: 129 :13 : b1.mnote: erinitializer of 'tmp_stack_array_size' is not a constant expressionge Step #6 - "compile-libfuzzer-introspector-x86_64": ( 129 | b2 );  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": DEFI/src/brpc/src/bvar/window.h:NE_SMALL_A53:RR17:AY (note: uiin instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested herent Step #6 - "compile-libfuzzer-introspector-x86_64": 3 53 | 2 _t , tm _varp, ->op()(v1,r vhs._2)n; Step #6 - "compile-libfuzzer-introspector-x86_64": | um ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _sam/src/brpc/src/bvar/detail/call_op_returning_void.h:29:12:p note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested herel Step #6 - "compile-libfuzzer-introspector-x86_64": 29e | s, 6 r4);et Step #6 - "compile-libfuzzer-introspector-x86_64": ur|  ^n Step #6 - "compile-libfuzzer-introspector-x86_64": op(v1, /src/brpc/src/butil/macros.h:v2405:42);:  Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.hnote: :168:13: expanded from macro 'DEFINE_SMALL_ARRAY'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | 168 | char ncalla_opme_re##_stack_arrtaury[sizning_voieof(Tdp)(o *p, n tmpa, me_d##at_staack.s_aecrronayd(_si)ize]);; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16:125: :note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here1 Step #6 - "compile-libfuzzer-introspector-x86_64": :  116note: | expanded from here  Step #6 - "compile-libfuzzer-introspector-x86_64": 125 r | tetmpur_sn aptpeacnd_skec_aonrray_size Step #6 - "compile-libfuzzer-introspector-x86_64": d | (^ Step #6 - "compile-libfuzzer-introspector-x86_64": value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h | :129 ^:13 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/brpc/src/bvar/window.h:note: 65:declared here25: Step #6 - "compile-libfuzzer-introspector-x86_64": note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 |  /src/brpc/src/butil/macros.h: 404:20:  note:  expanded from macro 'DEFINE_SMALL_ARRAY' _se Step #6 - "compile-libfuzzer-introspector-x86_64": ries 404 | .a cpponenst udns(_owinegnr-ed>g namee#t_#_vastluacke(_arr1ay))_siz;e =  Step #6 - "compile-libfuzzer-introspector-x86_64": (n | am ^e# Step #6 - "compile-libfuzzer-introspector-x86_64": #_si/src/brpc/src/bvar/window.hze <:= 58:(m9: anote: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": x 58 | s i z Seerie)sSa mpl?er(W indnowamBae#se#_s*ize : o0)wner; , R*\ var) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :121:1: note: expanded from here/src/brpc/src/bvar/window.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 151:35: 121 | t mp_stack_arrnote: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested herea Step #6 - "compile-libfuzzer-introspector-x86_64": y_s 151ize |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :242:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 242 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :238:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :166:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :162:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/restful.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/restful.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :4:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :249:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/rtmp_protocol.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :168:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :164:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server_id.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server_id.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :228:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :224:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp:575:5: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 575 | DEFINE_SMALL_ARRAY(char, cont_buf, buf.size(), 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp:575:5: note: initializer of 'cont_buf_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :64:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 64 | cont_buf_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp:575:5: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :60:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | cont_buf_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp:677:5: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 677 | DEFINE_SMALL_ARRAY(char, rbsp, sps_length - 1, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp:677:5: note: initializer of 'rbsp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :77:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | rbsp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp:677:5: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :73:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 73 | rbsp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/retry_policy.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/retry_policy.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :244:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 244 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :240:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/rpc_dump.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/bvar.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :183:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :179:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 179 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/selective_channel.cpp:392:20: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 392 | CallId ids[_nalloc]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/selective_channel.cpp:392:20: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/span.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:1291: warning13 generated:. Step #6 - "compile-libfuzzer-introspector-x86_64": note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :139:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 139 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :135:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/trackme.cpp:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/channel.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :161:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :157:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_map.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/rtmp.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :168:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :164:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream.cpp:556:5: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 556 | DEFINE_SMALL_ARRAY(butil::IOBuf*, buf_list, s->_options.messages_in_batch, 256); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream.cpp:556:5: note: initializer of 'buf_list_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :15:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 15 | buf_list_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream.cpp:556:5: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :11:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | buf_list_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/selective_channel.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :126:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :122:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server.cpp:1951:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 1951 | char buf[fullname_len]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server.cpp:1951:18: note: initializer of 'fullname_len' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server.cpp:1948:18: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": 1948 | const size_t fullname_len = service_name.size() + 1 + method_name.size(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/stream.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/stream.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :178:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :174:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 174 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.cpp:42: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/event_dispatcher.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :229:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :225:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/ts.cpp:38: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/rtmp_protocol.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :219:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 219 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :215:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 215 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/server.cpp:35: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/nova_pbrpc_protocol.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/nshead_pb_service_adaptor.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/nshead_service.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :247:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 247 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :243:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library ../output/lib/libbrpc-static-debug.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_butil.dir/fuzzing/fuzz_butil.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-RUc9Eojb1K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/fuzz_esp.dir/fuzzing/fuzz_esp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/test/fuzzing/fuzz_esp.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/esp_protocol.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :166:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 166 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :162:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Logging next yaml tile to /src/fuzzerLogFile-0-nqKdCH4zO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_hpack.dir/fuzzing/fuzz_hpack.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Logging next yaml tile to /src/fuzzerLogFile-0-NpO81H91Oq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_http.dir/fuzzing/fuzz_http.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/test/fuzzing/fuzz_http.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/http_rpc_protocol.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/input_messenger.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket.h:34: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/details/ssl_helper.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :54:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :50:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Logging next yaml tile to /src/fuzzerLogFile-0-njTzZsoU3W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_hulu.dir/fuzzing/fuzz_hulu.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/test/fuzzing/fuzz_hulu.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :210:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 210 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :206:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Logging next yaml tile to /src/fuzzerLogFile-0-ymv3hGrlx4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_json.dir/fuzzing/fuzz_json.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Logging next yaml tile to /src/fuzzerLogFile-0-x7Nv7LLNd8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object test/CMakeFiles/fuzz_redis.dir/fuzzing/fuzz_redis.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Logging next yaml tile to /src/fuzzerLogFile-0-K4RG1qYTV2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_shead.dir/fuzzing/fuzz_shead.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/test/fuzzing/fuzz_shead.cpp:18: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/public_pbrpc_protocol.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/nshead_pb_service_adaptor.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/nshead_service.h:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/controller.h:37: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :58:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :54:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Logging next yaml tile to /src/fuzzerLogFile-0-n0cmIrVxtF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_sofa.dir/fuzzing/fuzz_sofa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/test/fuzzing/fuzz_sofa.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/policy/sofa_pbrpc_protocol.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/protocol.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :194:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :190:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 190 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/fuzzerLogFile-0-5yFXpZOziv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Built target TEST_PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target PROTO_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target BUTIL_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target SOURCES_DEBUG_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target brpc-static-debug Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object test/CMakeFiles/fuzz_uri.dir/fuzzing/fuzz_uri.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/test/fuzzing/fuzz_uri.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/rtmp.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/socket_id.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/brpc/versioned_ref_with_id.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/bthread.h:32: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bthread/mutex.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/utils/lock_timer.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/brpc/src/bvar/latency_recorder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:29: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:322:36: note: in instantiation of function template specialization 'bvar::detail::PercentileInterval<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | get_interval_at(i).merge(*rhs._intervals[i]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:454:16: note: in instantiation of function template specialization 'bvar::detail::PercentileSamples<254>::merge<254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | b1.merge(b2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:53:17: note: in instantiation of function template specialization 'bvar::detail::Percentile::AddPercentileSamples::operator()<254UL, 254UL>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | _var->op()(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h:29:12: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::Op::operator()' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | return op(v1, v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:168:13: note: in instantiation of function template specialization 'bvar::detail::call_op_returning_void::SeriesSampler::Op, bvar::detail::PercentileSamples<254>, bvar::detail::PercentileSamples<254>>' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | call_op_returning_void(op, tmp, _data.second(i)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h:116:16: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append_second' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | return append_second(value, _op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:65:25: note: in instantiation of member function 'bvar::detail::SeriesBase, bvar::detail::WindowBase::SeriesSampler::Op>::append' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | _series.append(_owner->get_value(1)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:58:9: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::take_sample' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | SeriesSampler(WindowBase* owner, R* var) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h:151:35: note: in instantiation of member function 'bvar::detail::WindowBase::SeriesSampler::SeriesSampler' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 151 | _series_sampler = new SeriesSampler(this, _var); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h:49:7: note: in instantiation of member function 'bvar::detail::WindowBase::expose_impl' requested here Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | class LatencyRecorderBase { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: initializer of 'tmp_stack_array_size' is not a constant expression Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | DEFINE_SMALL_ARRAY(uint32_t, tmp, rhs._num_samples, 64); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:405:42: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | char name##_stack_array[sizeof(Tp) * name##_stack_array_size]; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :229:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h:129:13: note: declared here Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h:404:20: note: expanded from macro 'DEFINE_SMALL_ARRAY' Step #6 - "compile-libfuzzer-introspector-x86_64": 404 | const unsigned name##_stack_array_size = (name##_size <= (maxsize) ? name##_size : 0); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :225:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | tmp_stack_array_size Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Logging next yaml tile to /src/fuzzerLogFile-0-zg2ib8Ljzr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz_butil test/fuzz_esp test/fuzz_hpack test/fuzz_http test/fuzz_hulu test/fuzz_json test/fuzz_redis test/fuzz_shead test/fuzz_sofa test/fuzz_uri /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /lib/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": /lib/x86_64-linux-gnu /src/brpc/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp libgflags.a libgflags.so libgflags.so.2.2 libgflags.so.2.2.2 libgflags_nothreads.a libgflags_nothreads.so libgflags_nothreads.so.2.2 libgflags_nothreads.so.2.2.2 libprotobuf-lite.a libprotobuf-lite.so libprotobuf-lite.so.17 libprotobuf-lite.so.17.0.0 libprotobuf.a libprotobuf.so libprotobuf.so.17 libprotobuf.so.17.0.0 libleveldb.a libleveldb.so libleveldb.so.1.22.0 libleveldb.so.1d libprotoc.a libprotoc.so libprotoc.so.17 libprotoc.so.17.0.0 libsnappy-shared.a libsnappy.a libsnappy.so libsnappy.so.1 libsnappy.so.1.1.8 /workspace/out/libfuzzer-introspector-x86_64/lib/. Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/brpc/test/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing /src/brpc/build Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_seed_corpus.zip fuzz_json_seed_corpus/info1.json fuzz_json_seed_corpus/info2.json fuzz_json_seed_corpus/info3.json Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/info1.json (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/info2.json (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/info3.json (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_uri_seed_corpus.zip fuzz_uri_seed_corpus/data_1.rtmp fuzz_uri_seed_corpus/data_1.uri fuzz_uri_seed_corpus/data_2.uri Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_uri_seed_corpus/data_1.rtmp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_uri_seed_corpus/data_1.uri (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_uri_seed_corpus/data_2.uri (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_redis_seed_corpus.zip fuzz_redis_seed_corpus/command_parser.redis fuzz_redis_seed_corpus/request.redis Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_redis_seed_corpus/command_parser.redis (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_redis_seed_corpus/request.redis (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_http_seed_corpus.zip fuzz_http_seed_corpus/http_request.http fuzz_http_seed_corpus/http_request_v2.http Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_seed_corpus/http_request.http (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_http_seed_corpus/http_request_v2.http (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_butil_seed_corpus.zip fuzz_butil_seed_corpus/base64_decoded.txt fuzz_butil_seed_corpus/base64_encoded.txt fuzz_butil_seed_corpus/crc32c.data Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_butil_seed_corpus/base64_decoded.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_butil_seed_corpus/base64_encoded.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_butil_seed_corpus/crc32c.data (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_hpack_seed_corpus.zip fuzz_hpack_seed_corpus/header_never_indexed.hpack fuzz_hpack_seed_corpus/header_with_indexing.hpack fuzz_hpack_seed_corpus/header_without_indexing.hpack fuzz_hpack_seed_corpus/requests_without_huffman.hpack fuzz_hpack_seed_corpus/responses_without_huffman.hpack Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_hpack_seed_corpus/header_never_indexed.hpack (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_hpack_seed_corpus/header_with_indexing.hpack (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_hpack_seed_corpus/header_without_indexing.hpack (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_hpack_seed_corpus/requests_without_huffman.hpack (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_hpack_seed_corpus/responses_without_huffman.hpack (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data' and '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data' and '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data' and '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data' and '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data' and '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data' and '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data' and '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data' and '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.yaml' and '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.yaml' and '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.yaml' and '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.yaml' and '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.yaml' and '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.yaml' and '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.yaml' and '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.yaml' and '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_http is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_redis is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_shead is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_sofa is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.732 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_hulu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.733 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_esp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.733 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_butil is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.733 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_uri is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:04.733 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_hpack is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:05.217 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-njTzZsoU3W Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:05.400 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x7Nv7LLNd8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:05.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K4RG1qYTV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:06.062 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n0cmIrVxtF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:06.724 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5yFXpZOziv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:07.209 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ymv3hGrlx4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:07.688 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nqKdCH4zO4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:07.862 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RUc9Eojb1K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zg2ib8Ljzr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NpO81H91Oq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.512 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_http', 'fuzzer_log_file': 'fuzzerLogFile-0-njTzZsoU3W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json', 'fuzzer_log_file': 'fuzzerLogFile-0-x7Nv7LLNd8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_redis', 'fuzzer_log_file': 'fuzzerLogFile-0-K4RG1qYTV2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_shead', 'fuzzer_log_file': 'fuzzerLogFile-0-n0cmIrVxtF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_sofa', 'fuzzer_log_file': 'fuzzerLogFile-0-5yFXpZOziv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_hulu', 'fuzzer_log_file': 'fuzzerLogFile-0-ymv3hGrlx4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_esp', 'fuzzer_log_file': 'fuzzerLogFile-0-nqKdCH4zO4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_butil', 'fuzzer_log_file': 'fuzzerLogFile-0-RUc9Eojb1K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_uri', 'fuzzer_log_file': 'fuzzerLogFile-0-zg2ib8Ljzr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_hpack', 'fuzzer_log_file': 'fuzzerLogFile-0-NpO81H91Oq'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.515 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.744 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.749 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-njTzZsoU3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:08.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.205 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.205 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.640 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:28.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.739 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.120 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.441 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.831 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.374 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:31.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.003 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:32.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:34.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5yFXpZOziv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:34.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.100 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:53.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:54.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.890 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:55.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:56.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:58.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NpO81H91Oq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:58.726 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.196 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.197 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.223 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-njTzZsoU3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.298 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.425 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.436 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.466 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.561 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.640 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.828 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:59.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.840 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.923 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:00.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.072 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.338 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.339 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.561 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.670 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.987 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:01.989 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.298 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.375 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.376 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.458 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.597 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.780 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:02.999 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.012 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.340 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.590 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.875 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.913 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:03.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.008 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.086 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.086 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.086 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.184 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.626 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.645 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.826 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.913 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.914 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.919 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.984 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.992 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:04.994 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.004 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.174 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.412 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.509 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.510 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.512 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.528 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.630 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.713 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.858 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.859 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.898 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.907 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.913 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.918 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.918 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.918 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.918 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:05.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.071 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.073 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.119 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.119 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.177 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.288 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.542 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.855 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.052 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.250 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.344 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.345 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.355 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.425 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.437 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.452 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.498 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.906 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.966 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:07.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.019 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.031 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.132 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.205 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.527 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.527 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.698 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.698 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.698 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.829 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:08.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.139 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.139 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.140 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.273 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.347 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.391 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.475 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.475 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.572 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.572 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.783 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:09.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.033 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.176 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:10.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:14.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:14.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:20.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:20.938 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NpO81H91Oq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:21.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:22.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:25.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:25.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:25.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:25.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:25.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:25.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.710 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.316 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.413 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.851 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.856 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.311 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.321 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:31.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:39.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:39.793 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5yFXpZOziv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:39.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:40.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:40.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:40.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:40.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:40.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:40.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.742 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:42.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:43.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:44.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:46.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:47.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.238 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:48.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:49.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.286 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.949 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:50.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.276 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.461 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.572 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.607 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:51.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.052 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.119 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.120 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.729 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:52.958 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.269 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:53.988 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.569 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.673 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.674 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:54.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:55.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.086 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.501 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.667 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.767 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:56.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:57.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.421 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.422 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.447 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:58.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.256 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.360 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.404 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.486 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.687 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:59.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.049 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:00.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.289 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.290 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.509 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.509 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:01.575 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.095 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.138 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:29.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.964 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:30.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.990 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:31.991 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.098 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.148 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.588 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.799 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:32.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.080 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.202 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.748 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.844 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:33.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.559 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.625 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.763 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.853 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:34.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.833 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.848 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.850 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:35.851 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.104 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:36.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.298 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.374 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.747 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.782 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:37.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.259 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.491 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.501 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.501 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.501 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.501 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.502 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:38.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.058 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.221 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.233 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.33 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.294 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.306 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.383 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.480 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.29 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.702 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.707 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.721 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:39.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.205 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RUc9Eojb1K.data with fuzzerLogFile-0-RUc9Eojb1K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K4RG1qYTV2.data with fuzzerLogFile-0-K4RG1qYTV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x7Nv7LLNd8.data with fuzzerLogFile-0-x7Nv7LLNd8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zg2ib8Ljzr.data with fuzzerLogFile-0-zg2ib8Ljzr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-njTzZsoU3W.data with fuzzerLogFile-0-njTzZsoU3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ymv3hGrlx4.data with fuzzerLogFile-0-ymv3hGrlx4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n0cmIrVxtF.data with fuzzerLogFile-0-n0cmIrVxtF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NpO81H91Oq.data with fuzzerLogFile-0-NpO81H91Oq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5yFXpZOziv.data with fuzzerLogFile-0-5yFXpZOziv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nqKdCH4zO4.data with fuzzerLogFile-0-nqKdCH4zO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.239 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.350 INFO fuzzer_profile - accummulate_profile: fuzz_butil: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.398 INFO fuzzer_profile - accummulate_profile: fuzz_redis: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.446 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.495 INFO fuzzer_profile - accummulate_profile: fuzz_uri: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.543 INFO fuzzer_profile - accummulate_profile: fuzz_http: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.591 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.641 INFO fuzzer_profile - accummulate_profile: fuzz_shead: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.692 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.741 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:20.790 INFO fuzzer_profile - accummulate_profile: fuzz_esp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.369 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.370 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.502 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.503 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.633 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.633 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.694 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.700 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.815 INFO fuzzer_profile - accummulate_profile: fuzz_butil: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.821 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_butil.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_butil.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.904 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.904 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.908 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.911 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.912 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.913 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.963 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.966 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.968 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.971 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:21.973 INFO fuzzer_profile - accummulate_profile: fuzz_butil: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.026 INFO fuzzer_profile - accummulate_profile: fuzz_butil: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.244 INFO fuzzer_profile - accummulate_profile: fuzz_redis: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.250 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_redis.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_redis.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.442 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.449 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.452 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.456 INFO fuzzer_profile - accummulate_profile: fuzz_redis: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.510 INFO fuzzer_profile - accummulate_profile: fuzz_redis: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.593 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.599 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_hpack.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_hpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.799 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.807 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.810 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.814 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.867 INFO fuzzer_profile - accummulate_profile: fuzz_hpack: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.095 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.096 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.211 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.211 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.245 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.245 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.292 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.292 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.322 INFO fuzzer_profile - accummulate_profile: fuzz_uri: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.323 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.329 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_uri.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.577 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.577 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.768 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.769 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.770 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.770 INFO fuzzer_profile - accummulate_profile: fuzz_uri: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:25.929 INFO fuzzer_profile - accummulate_profile: fuzz_uri: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.013 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.014 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.819 INFO fuzzer_profile - accummulate_profile: fuzz_shead: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.825 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_shead.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_shead.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.914 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.921 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_hulu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_hulu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.975 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.975 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.982 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sofa.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sofa.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.166 INFO fuzzer_profile - accummulate_profile: fuzz_http: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.173 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.173 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_http.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.283 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.300 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.304 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.307 INFO fuzzer_profile - accummulate_profile: fuzz_shead: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.396 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.414 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.418 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.421 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.447 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.465 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.469 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.471 INFO fuzzer_profile - accummulate_profile: fuzz_shead: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.472 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.528 INFO fuzzer_profile - accummulate_profile: fuzz_esp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.535 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.535 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_esp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_esp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.587 INFO fuzzer_profile - accummulate_profile: fuzz_hulu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 345| | // Solve the case: SetBodyReader quit at ntry=MAX_TRY with non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.638 INFO fuzzer_profile - accummulate_profile: fuzz_sofa: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.737 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.747 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.750 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.753 INFO fuzzer_profile - accummulate_profile: fuzz_http: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.914 INFO fuzzer_profile - accummulate_profile: fuzz_http: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.981 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.997 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.000 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.004 INFO fuzzer_profile - accummulate_profile: fuzz_esp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.146 INFO fuzzer_profile - accummulate_profile: fuzz_esp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:13.900 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:13.901 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:13.902 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:13.914 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:14.076 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:37.512 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.993 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:52.994 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.304 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:53.304 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:54.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:54.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_butil/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:54.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:54.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:54.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:01.479 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:01.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:01.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_json/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:01.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:01.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:01.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:08.508 INFO analysis - overlay_calltree_with_coverage: [+] found 48 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:08.512 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:08.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_hpack/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:08.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:08.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:08.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:15.176 INFO analysis - overlay_calltree_with_coverage: [+] found 101 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:15.185 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:15.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_redis/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:15.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:15.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:15.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:21.835 INFO analysis - overlay_calltree_with_coverage: [+] found 87 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:21.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:21.845 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_esp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:22.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:22.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:22.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:29.290 INFO analysis - overlay_calltree_with_coverage: [+] found 50 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:29.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:29.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_uri/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:29.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:29.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:29.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:36.502 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:36.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:36.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_shead/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:36.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:36.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:36.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.967 INFO analysis - overlay_calltree_with_coverage: [+] found 56 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_hulu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:50.837 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:50.855 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:50.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_http/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:51.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:51.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:51.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:57.609 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:57.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:57.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports-by-target/20241120/fuzz_sofa/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:57.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:57.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:57.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:04.489 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:06.702 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:06.702 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:06.702 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:06.703 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:08.002 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:08.039 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.256 INFO html_report - create_all_function_table: Assembled a total of 28768 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.256 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.288 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.336 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.339 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2757 -- : 2757 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.343 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:09.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.211 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.553 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_butil_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.558 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2080 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.955 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:12.992 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.032 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1218 -- : 1218 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.035 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.037 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.932 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:13.933 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (988 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.135 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.337 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.412 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.417 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4298 -- : 4298 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.422 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:14.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:17.442 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:17.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:17.846 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:17.846 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.133 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.199 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.257 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3781 -- : 3781 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.263 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.272 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:18.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.887 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_redis_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:20.891 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2855 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.220 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.220 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.469 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.470 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.528 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.631 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7319 -- : 7319 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.647 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:21.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:26.786 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_esp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:26.793 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5476 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.014 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.014 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.267 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 399 -- : 399 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.279 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.280 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.280 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.281 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.574 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.659 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.774 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.775 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.794 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.896 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7330 -- : 7330 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.907 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:27.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.023 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_shead_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5487 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.268 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.463 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.464 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.481 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.482 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.482 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.525 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.628 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.636 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7638 -- : 7638 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:33.675 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:38.980 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_hulu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:38.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5710 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.280 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.508 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.575 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.575 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.631 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.635 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3891 -- : 3891 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.636 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:39.654 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.325 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_http_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2936 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.733 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.783 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7633 -- : 7633 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.893 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.925 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.246 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sofa_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.252 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5705 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.541 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.764 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.826 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.826 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:56.826 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.851 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.926 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.938 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:32.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:32.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:46.220 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['brpc::GlobalUpdate(void*)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:47.927 INFO html_report - create_all_function_table: Assembled a total of 28768 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:48.757 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.174 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.176 INFO engine_input - analysis_func: Generating input for fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil8internal18GetRangeConstraintEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar14VarMapWithLockC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil6detail16ThreadExitHelper3addEPFvPvES2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5butil7FlatMapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEN4bvar8VarEntryENS_13DefaultHasherIS6_EENS_14DefaultEqualToIS6_EELb0ENS_11PtAllocatorELb0EE4seekIS6_EEPS8_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8Variable6exposeERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEENS_13DisplayFilterE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil4Lock7ReleaseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil4HashEPKcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil4LockC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.207 INFO engine_input - analysis_func: Generating input for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil9rapidjson13GenericReaderINS0_4UTF8IcEES3_NS0_12CrtAllocatorEE12NumberStreamINS0_19GenericStringStreamIS3_EELb0EE4TellEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7json2pb23JsonValueToProtoMessageERKN5butil9rapidjson12GenericValueINS1_4UTF8IcEENS1_19MemoryPoolAllocatorINS1_12CrtAllocatorEEEEEPN6google8protobuf7MessageERKNS_14Json2PbOptionsEPNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil9rapidjson15GenericDocumentINS0_4UTF8IcEENS0_19MemoryPoolAllocatorINS0_12CrtAllocatorEEES5_E4BoolEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil9rapidjson12GenericValueINS0_4UTF8IcEENS0_19MemoryPoolAllocatorINS0_12CrtAllocatorEEEE11SetArrayRawEPS7_jRS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil9rapidjson15GenericDocumentINS0_4UTF8IcEENS0_19MemoryPoolAllocatorINS0_12CrtAllocatorEEES5_E10StartArrayEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7json2pbL21JsonValueToProtoFieldERKN5butil9rapidjson12GenericValueINS1_4UTF8IcEENS1_19MemoryPoolAllocatorINS1_12CrtAllocatorEEEEEPKN6google8protobuf15FieldDescriptorEPNSC_7MessageERKNS_14Json2PbOptionsEPNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil9rapidjson12GenericValueINS0_4UTF8IcEENS0_19MemoryPoolAllocatorINS0_12CrtAllocatorEEEE12SetObjectRawEPNS0_13GenericMemberIS3_S6_EEjRS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7json2pb23JsonValueToProtoMessageERKN5butil9rapidjson12GenericValueINS1_4UTF8IcEENS1_19MemoryPoolAllocatorINS1_12CrtAllocatorEEEEEPN6google8protobuf7MessageERKNS_14Json2PbOptionsEPNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil9rapidjson15GenericDocumentINS0_4UTF8IcEENS0_19MemoryPoolAllocatorINS0_12CrtAllocatorEEES5_E4NullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.211 INFO engine_input - analysis_func: Generating input for fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bthread_getspecific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5butil7FlatMapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEN4bvar8VarEntryENS_13DefaultHasherIS6_EENS_14DefaultEqualToIS6_EELb0ENS_11PtAllocatorELb0EE4seekIS6_EEPS8_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6googleL20SymbolizeAndDemangleEPvPciPm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7logging10LogMessageD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8Variable6exposeERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEENS_13DisplayFilterE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil17ManualConstructorINS_14FlatMapElementINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEmEEE3getEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil4Lock7ReleaseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.222 INFO engine_input - analysis_func: Generating input for fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bthread_getspecific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil6detail16ThreadExitHelper3addEPFvPvES2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5butil7FlatMapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEN4bvar8VarEntryENS_13DefaultHasherIS6_EENS_14DefaultEqualToIS6_EELb0ENS_11PtAllocatorELb0EE4seekIS6_EEPS8_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8Variable6exposeERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEENS_13DisplayFilterE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil4Lock7ReleaseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil4LockC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.231 INFO engine_input - analysis_func: Generating input for fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil13static_atomicIlE4loadESt12memory_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc13PipelinedInfoC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil8internal18GetRangeConstraintEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar14VarMapWithLockC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil6detail16ThreadExitHelper3addEPFvPvES2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5butil7FlatMapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEN4bvar8VarEntryENS_13DefaultHasherIS6_EENS_14DefaultEqualToIS6_EELb0ENS_11PtAllocatorELb0EE4seekIS6_EEPS8_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.244 INFO engine_input - analysis_func: Generating input for fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpcL13is_valid_charEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc3URI5ClearEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc3URIC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc3URI5ClearEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil6Status10set_errorvEiPKcP13__va_list_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc3URI10SetHttpURLEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpcL13is_valid_charEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.246 INFO engine_input - analysis_func: Generating input for fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil13static_atomicIlE4loadESt12memory_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc13PipelinedInfoC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil8internal18GetRangeConstraintEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar14VarMapWithLockC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil6detail16ThreadExitHelper3addEPFvPvES2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5butil7FlatMapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEN4bvar8VarEntryENS_13DefaultHasherIS6_EENS_14DefaultEqualToIS6_EELb0ENS_11PtAllocatorELb0EE4seekIS6_EEPS8_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.258 INFO engine_input - analysis_func: Generating input for fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butillsERSoRKNS_16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil13static_atomicIlE4loadESt12memory_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc13PipelinedInfoC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7logging10LogMessageD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc6policy16ParseHuluMessageEPN5butil5IOBufEPNS_6SocketEbPKv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bthread_getspecific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.270 INFO engine_input - analysis_func: Generating input for fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6googleL16ParseMangledNameEPNS_5StateE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bthread_getspecific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil6detail16ThreadExitHelper3addEPFvPvES2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc11HttpMessage14ParseFromIOBufERKN5butil5IOBufE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5butil7FlatMapINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEN4bvar8VarEntryENS_13DefaultHasherIS6_EENS_14DefaultEqualToIS6_EELb0ENS_11PtAllocatorELb0EE4seekIS6_EEPS8_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8Variable6exposeERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEENS_13DisplayFilterE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.280 INFO engine_input - analysis_func: Generating input for fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butillsERSoRKNS_16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil13static_atomicIlE4loadESt12memory_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc13PipelinedInfoC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7logging10LogMessageD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butilL27InitGlobalIOBufProfilerInfoEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4brpc6policy16ParseSofaMessageEPN5butil5IOBufEPNS_6SocketEbPKv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5butil5IOBufD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bthread_getspecific Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar13PassiveStatusIlEC2ERKN5butil16BasicStringPieceINSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEEEPFlPvESD_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4bvar8VariableC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.292 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.292 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.292 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.302 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:50.302 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.803 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.804 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.804 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.804 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.804 INFO annotated_cfg - analysis_func: Analysing: fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.855 INFO annotated_cfg - analysis_func: Analysing: fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.884 INFO annotated_cfg - analysis_func: Analysing: fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:01.963 INFO annotated_cfg - analysis_func: Analysing: fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.030 INFO annotated_cfg - analysis_func: Analysing: fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.161 INFO annotated_cfg - analysis_func: Analysing: fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.169 INFO annotated_cfg - analysis_func: Analysing: fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.299 INFO annotated_cfg - analysis_func: Analysing: fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.433 INFO annotated_cfg - analysis_func: Analysing: fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.501 INFO annotated_cfg - analysis_func: Analysing: fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_butil Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_hpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_redis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_esp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_shead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_hulu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/brpc/reports/20241120/linux -- fuzz_sofa Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:02.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:03.835 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:05.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:07.645 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:10.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:12.541 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:14.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:16.060 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:18.513 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:20.860 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:30:21.821 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:37:29.407 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:06.869 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:06.869 INFO debug_info - create_friendly_debug_types: Have to create for 862778 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:07.875 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:07.899 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:07.924 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:07.952 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:07.978 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.004 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.029 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.056 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.086 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.111 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.137 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.163 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.188 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.214 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.243 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.270 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.295 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.320 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.345 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.374 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.399 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.424 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.449 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.474 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.502 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.527 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.552 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.576 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.602 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.627 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.654 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.678 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.702 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.726 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.753 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.781 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.805 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.832 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.859 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.885 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.911 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.936 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.960 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:08.985 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.010 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.032 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.054 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.076 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.101 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.128 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.153 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.181 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.207 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.233 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.259 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.285 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.315 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.340 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.366 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.392 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.418 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.443 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.471 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.495 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.520 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.546 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.572 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.600 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.626 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.657 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.682 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.707 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.731 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.759 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.784 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.809 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.832 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.856 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.883 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.907 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.930 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.954 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:09.979 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.009 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.037 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.063 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.090 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.116 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.143 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.172 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.196 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.220 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:10.244 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.765 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.791 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.815 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.838 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.862 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.887 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.910 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.937 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.961 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:18.984 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.008 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.031 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.059 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.083 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.107 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.131 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.154 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.178 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.202 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.226 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.250 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.274 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.297 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.323 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.347 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.370 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.394 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.417 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.441 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.466 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.488 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.512 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.535 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.558 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.584 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.611 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.636 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.662 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.688 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.716 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.742 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.767 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.791 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.814 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.838 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.862 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.899 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.922 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.945 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.968 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.993 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.016 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.040 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.062 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.085 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.110 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.132 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.156 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.179 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.201 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.223 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.248 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.272 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.295 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.318 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.342 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.366 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.390 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.412 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.434 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.457 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.479 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.503 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.525 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.548 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.570 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.592 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.615 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.637 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.660 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.685 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.710 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.736 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.762 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.787 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.812 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.837 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.861 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.886 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.910 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.932 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.956 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.979 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.004 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.029 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.052 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.075 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.099 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.124 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.146 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.169 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.192 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.215 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.239 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.263 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.287 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.310 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.333 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.355 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.379 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.401 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.423 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.446 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.469 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.491 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.515 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.537 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.559 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.582 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.604 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.627 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.648 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.670 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.692 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.714 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.741 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.767 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.793 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.818 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.843 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.867 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.893 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.917 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.940 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.963 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:21.986 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.011 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.034 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.058 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.082 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.106 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.130 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.154 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.177 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.202 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.225 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.249 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.274 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.300 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.324 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.351 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.375 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.399 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.421 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.445 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.468 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.492 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.516 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.540 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.565 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.588 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.611 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.634 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.659 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.682 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.705 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.728 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.751 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.775 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.798 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.821 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.843 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.865 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.888 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.912 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.934 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.956 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:22.978 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.001 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.024 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.047 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.069 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.091 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.114 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.137 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.161 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.211 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.234 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.257 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.284 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.310 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.336 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.362 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.388 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.413 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.440 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.464 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.488 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.510 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.534 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.559 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.583 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.607 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.631 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.655 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.680 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.705 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.728 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.752 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.775 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.798 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.823 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.849 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.874 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.899 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.922 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.946 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.970 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:23.995 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.019 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.044 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.068 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.094 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.119 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.142 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.165 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.188 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.213 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.236 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.259 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.284 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.309 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.335 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.361 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.385 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.409 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.433 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:24.457 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.729 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.754 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.779 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.804 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.828 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.851 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.876 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.899 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.923 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.946 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.969 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:33.997 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:34.022 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:34.048 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:14.797 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/alloc_traits.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/new_allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/allocator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/alloc_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_string.h ------- 191 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/char_traits.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_mutex.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/mutex.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_abs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/message_lite.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/metadata_lite.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/unknown_field_set.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/io/zero_copy_stream.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/metadata.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/has_bits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/atomic_base.h ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/atomic ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/generated_message_util.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/arenastring.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook1.pb.h ------- 369 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/repeated_field.h ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/type_traits ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook1.pb.cc ------- 131 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/mutex ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/wire_format_lite.h ------- 161 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/wire_format.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/generated_message_table_driven.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_pair.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook_encode_decode.pb.h ------- 359 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook_encode_decode.pb.cc ------- 130 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook_map.pb.h ------- 516 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook_map.pb.cc ------- 227 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook.pb.h ------- 335 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/addressbook.pb.cc ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/extension_set.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/echo.pb.h ------- 620 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/echo.pb.cc ------- 353 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/iobuf.pb.h ------- 199 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/iobuf.pb.cc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/message.pb.h ------- 1776 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/message.pb.cc ------- 253 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/repeated.pb.h ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/repeated.pb.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/snappy_message.pb.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/snappy_message.pb.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/v1.pb.h ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/v1.pb.cc ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/v2.pb.h ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/v2.pb.cc ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/v3.pb.h ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/v3.pb.cc ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/grpc.pb.h ------- 145 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/grpc.pb.cc ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/health_check.pb.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/test/health_check.pb.cc ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/stack_trace.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/atomicops.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/mutex.cpp ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.cpp ------- 125 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/std_function.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf.h ------- 157 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_piece.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/aligned_memory.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/manual_constructor.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/linked_list.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/collector.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/flat_map.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/single_threaded_pool.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/flat_map_inl.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/bounded_queue.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/sampler.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/reducer.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/series.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ostream ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/postypes.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/passive_status.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/object_pool_inl.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_vector.h ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/vector.tcc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/scoped_file.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/scoped_generic.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_path.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/time/time.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unique_ptr.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/tuple ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/uses_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/mutex.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/logging.h ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/fd_guard.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/scoped_lock.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/scope_guard.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cmath ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/gflags/gflags.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/butex.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/stack.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/types.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/key.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/task_meta.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/array ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/synchronization/lock.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/combiner.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/recorder.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/window.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/vector.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/parking_lot.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/task_control.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/work_stealing_queue.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/remote_task_queue.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/task_group.h ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/task_group.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/resource_pool_inl.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/stack_inl.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/task_group_inl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ptr_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_deque.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/deque.tcc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/agent_group.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/timer_thread.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/timer_thread.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_heap.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/predefined_ops.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/reader.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/allocators.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/stack.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/error/error.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/encodings.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/rapidjson.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/document.h ------- 176 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/pow10.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/zero_copy_stream_reader.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/json_to_pb.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/idl_options.pb.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_tree.h ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/aligned_buffer.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_function.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_map.h ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/stack_trace_posix.cc ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_enumerator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_stack.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/file_util_posix.cc ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/fast_rand.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_number_conversions.cc ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string16.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/scoped_clear_errno.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algo.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_util.cc ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/platform_thread.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/ref_counted.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/synchronization/waitable_event.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_list.h ------- 141 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/list.tcc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/platform_thread_posix.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/thread_restrictions.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/thread_id_name_manager.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/singleton.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/lazy_instance.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/thread_local.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/time/time.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/logging.cc ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/doubly_buffered_data.h ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/synchronization/condition_variable.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/string_splitter.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/thread_local.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/details/extended_endpoint.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/endpoint.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hashtable_policy.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hashtable.h ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unordered_set.h ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/endpoint.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unique_lock.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf_profiler.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/mpsc_queue.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf_profiler.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/shared_ptr_base.h ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/new ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/shared_ptr.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/hash_tables.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/allocated_ptr.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/platform_thread_linux.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/collector.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/sampler.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/macros.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/variable.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/variable.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_set.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/backward/hash_fun.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/thread_key.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/stack.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/task_control.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/dmg_fp/dtoa.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/dynamic_annotations/dynamic_annotations.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/symbolize/symbolize.cc ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/at_exit.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/atomicops_internals_x86_gcc.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_split.cc ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/simple_thread.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_queue.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/percentile.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/mvariable.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/mvariable.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/list_of_abafree_id.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/bthread.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/fd.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/symbolize/demangle.cc ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_json.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator_base_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_iterator_base_funcs.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/type_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_string.tcc ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/functexcept.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/once.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/generated_message_reflection.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/typeinfo ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/message.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/io/coded_stream.h ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/arena.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/arena_impl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algobase.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/limits ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/wire_format_lite_inl.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/port.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/service.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/descriptor.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/casts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/murmurhash3/murmurhash3.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/time.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/object_pool.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_uninitialized.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/iobuf_inl.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ostream_insert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/streambuf ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/basic_ios.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/ios_base.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/bit_array.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/zero_copy_stream_as_streambuf.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_construct.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/detail/call_op_returning_void.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/butex.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/sys_futex.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/resource_pool.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/sstream ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/sstream.tcc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/context.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/atomicops_internals_x86_gcc.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/compat.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/json_to_pb.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/strtod.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/strfunc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/error/en.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/protobuf_map.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/descriptor.pb.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/murmurhash3/murmurhash3.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/base64.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/stack_trace.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/istream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/numerics/safe_conversions_impl.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/proc_maps_linux.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/numerics/safe_conversions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/execinfo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_path.cc ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_util_posix.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/locale_facets.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/file_util.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/fstream ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/cpp_type_traits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/stl_util.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/singleton.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_piece.cc ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string_util.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/utf_string_conversion_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/stringprintf.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/utf_string_conversions.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/thread_id_name_manager.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/thread_restrictions.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/float_util.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/time/time_posix.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/string_splitter_inl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/class_name.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cxxabi.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/errno.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/string_printf.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/arpa/inet.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/singleton_on_pthread_once.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/functional_hash.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/hash_bytes.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/fd_utility.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/snappy/snappy-sinksource.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/err.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/ssl.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/bio.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/atomicity.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/resource.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/prctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/sys_string_conversions_posix.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/class_name.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bvar/latency_recorder.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/errno.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/ext/string_conversions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/encode_decode.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/dmg_fp/g_fmt.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/dmg_fp/dtoa_wrapper.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/icu/icu_utf.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/modp_b64/modp_b64.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/snappy/snappy-sinksource.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/at_exit.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/alias.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/debugger_posix.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/debug/proc_maps_linux.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_posix.cc ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_enumerator.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_enumerator_posix.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fnmatch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/scoped_file.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/hash.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/lazy_instance.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/string16.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/strings/utf_string_conversion_utils.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/synchronization/condition_variable_posix.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/synchronization/waitable_event_posix.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/simple_thread.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/threading/thread_local_posix.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/thread_key.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/interrupt_pthread.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/sigthread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/superfasthash/superfasthash.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/atomic_ref_count.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/ref_counted.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/http_message.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/containers/case_ignored_flat_map.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/status.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/uri.h ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/http_header.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/progressive_reader.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/http_message.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/binary_printer.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/http_header.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/http_method.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/execution_queue.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket.h ------- 159 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket_message.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/versioned_ref_with_id.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket_id.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/shared_object.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/destroyable.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket.cpp ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/sparse_minute_counter.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/circuit_breaker.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/event_dispatcher.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/authenticator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/ssl_helper.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/describable.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream.cpp ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream_impl.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/execution_queue_inl.h ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/memory/scoped_ptr.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/uri.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/streaming_rpc_meta.pb.h ------- 205 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/streaming_rpc_meta.pb.cc ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/status.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/binary_printer.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/execution_queue.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/bthread/id.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/health_check.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/adaptive_protocol_type.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/adaptive_connection_type.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/retry_policy.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/ssl_options.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/ptr_container.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/channel.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/controller_private_accessor.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/stream_creator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/simple_data_pool.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/adaptive_max_concurrency.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/tabbed.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/http2.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rpc_pb_message_factory.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/profiler_linker.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/concurrency_limiter.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/ssl_helper.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server_id.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/load_balancer.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/excluded_servers.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/cluster_recover_policy.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/round_robin_load_balancer.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/global.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/naming_service.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/unordered_map.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server_node.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/extension_inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/extension.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/input_message_base.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/parse_result.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/protocol.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/input_messenger.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nonreflectable_message.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nshead_message.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/periodic_naming_service.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/periodic_naming_service.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/periodic_task.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/auto_concurrency_limiter.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/most_common_message.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map.h ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/hash.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/raw_pack.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/server_private_accessor.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/method_status.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/closure_guard.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/consul_naming_service.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/consul_naming_service.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/optimized_writer.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/stringbuffer.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/writer.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/itoa.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/diyfp.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/dtoa.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/prettywriter.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/internal/ieee754.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/discovery_naming_service.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/discovery_naming_service.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/rapidjson/memorybuffer.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/domain_naming_service.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/domain_naming_service.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/file_naming_service.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/file_naming_service.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_watcher.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/http2_rpc_protocol.cpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/http_rpc_protocol.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/http2_rpc_protocol.h ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/hpack.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/intrusive_ptr.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/http_rpc_protocol.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_controller.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/list_naming_service.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/locality_aware_load_balancer.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/memcache_binary_protocol.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/mongo_head.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/mongo_service_adaptor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/mongo_protocol.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nacos_naming_service.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nacos_naming_service.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nshead_protocol.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nshead_service.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/redis_protocol.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/redis_reply.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/arena.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/redis.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/redis_command.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/remote_file_naming_service.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/remote_file_naming_service.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.cpp ------- 177 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.h ------- 190 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/rtmp_protocol.h ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/amf.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/dh.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/timeout_concurrency_limiter.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/parser.h ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.h ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/protocol.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/redis_command.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/redis_reply.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/restful.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/restful.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rpc_dump.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rpc_dump.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rtmp.cpp ------- 193 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket_map.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/rtmp_utils.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/channel_base.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/selective_channel.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/selective_channel.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/serialized_request.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/serialized_response.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server.cpp ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket_map.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/span.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/leveldb/status.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/leveldb/slice.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/span.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/leveldb/options.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/trackme.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/rtmp.pb.h ------- 505 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/rtmp.pb.cc ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/rpc_dump.pb.h ------- 158 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/rpc_dump.pb.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/get_favicon.pb.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/get_favicon.pb.cc ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/span.pb.h ------- 690 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/span.pb.cc ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/builtin_service.pb.h ------- 1768 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/builtin_service.pb.cc ------- 1286 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/grpc_health_check.pb.h ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/grpc_health_check.pb.cc ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/get_js.pb.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/get_js.pb.cc ------- 73 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/options.pb.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/options.pb.cc ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map_type_handler.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map_entry_lite.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map_entry.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/baidu_rpc_meta.pb.h ------- 348 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map_field.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map_field_inl.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/map_field_lite.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/baidu_rpc_meta.pb.cc ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/hulu_pbrpc_meta.pb.h ------- 358 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/hulu_pbrpc_meta.pb.cc ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/public_pbrpc_meta.pb.h ------- 550 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/public_pbrpc_meta.pb.cc ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/sofa_pbrpc_meta.pb.h ------- 132 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/sofa_pbrpc_meta.pb.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/mongo.pb.h ------- 254 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/policy/mongo.pb.cc ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/trackme.pb.h ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/trackme.pb.cc ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/proto_base.pb.h ------- 310 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/proto_base.pb.cc ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/snappy/snappy-stubs-internal.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/snappy/snappy.cc ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/third_party/snappy/snappy-internal.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/zero_copy_stream_writer.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/pb_to_json.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/json2pb/pb_to_json.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/mcpack2pb.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/parser.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer.cpp ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/acceptor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/acceptor.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/adaptive_max_concurrency.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/amf.cpp ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/find_cstr.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/connections_service.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/common.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/hotspots_service.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/pprof_service.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/rpcz_service.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/channel.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/naming_service_thread.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/controller.cpp ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/controller.h ------- 156 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/kvmap.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/hpack.cpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/jemalloc_profiler.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/naming_service_thread.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_tempbuf.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/tcmalloc_extension.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/usercode_backup_pool.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/esp_message.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/memcache.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/parallel_channel.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/parallel_channel.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/dh.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/esp_authenticator.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/progressive_attachment.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/progressive_attachment.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/rpc_pb_message_factory.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/nshead_meta.pb.h ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/build/brpc/nshead_meta.pb.cc ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_http.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/http_parser.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/http_status_code.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/callback.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/callback.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/socket_inl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/circuit_breaker.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/evp.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/asn1.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509v3.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/crypto.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/stack.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/bn.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/dh.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/objects.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/ec.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/pem.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/event_dispatcher.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/event_dispatcher_epoll.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/randomized_load_balancer.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/dynpart_load_balancer.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/list_naming_service.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/malloc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/stubs/logging.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/input_messenger.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nshead_message.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/periodic_task.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/sys_byteorder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/usercode_backup_pool.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/constant_concurrency_limiter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/dynpart_load_balancer.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/esp_protocol.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/gzip_compress.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/google/protobuf/io/gzip_stream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/hasher.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/md5.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nova_pbrpc_protocol.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/nshead_mcpack_protocol.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/public_pbrpc_protocol.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/randomized_load_balancer.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/redis_authenticator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/round_robin_load_balancer.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/amf_inl.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/hmac.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/snappy_compress.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/parser-inl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/ubrpc2pb_protocol.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/serializer-inl.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/field_type.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/redis.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/utility ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/reloadable_flags.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/serialized_request.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/serialized_response.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/tls1.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/status_service.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/vars_service.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/connections_service.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/flags_service.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/rpcz_service.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/hotspots_service.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/index_service.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/version_service.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/health_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/bad_method_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/list_service.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/prometheus_metrics_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/threads_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/memory_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/vlog_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/pprof_service.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/dir_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/bthreads_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/ids_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/sockets_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/get_favicon_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/get_js_service.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/grpc_health_check_service.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/server_id.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/simple_data_pool.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/ssl_options.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pwd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/arena.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/files/file_watcher.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/field_type.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/mcpack2pb/mcpack2pb.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/baidu_master_service.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/baidu_master_service.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/bad_method_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/bthreads_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/common.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/dir_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/flags_service.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/get_favicon_service.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/get_js_service.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/grpc_health_check_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/health_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/ids_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/index_service.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/jquery_min_js.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/list_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/memory_service.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/pprof_perl.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/protobufs_service.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/protobufs_service.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/sockets_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/sorttable_js.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/status_service.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/threads_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/vars_service.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/version_service.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/viz_min_js.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/vlog_service.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/load_balancer_with_naming.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/cluster_recover_policy.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/compress.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/load_balancer_with_naming.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/method_status.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/details/rtmp_utils.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/esp_message.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/grpc.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/http2.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/load_balancer.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/memcache.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nshead_pb_service_adaptor.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nshead_pb_service_adaptor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/nshead_service.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/esp_authenticator.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/policy/redis_authenticator.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/retry_policy.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/fast_rand.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/process_util.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/popen.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/wait.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/adaptive_connection_type.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/brpc/builtin/flot_min_js.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_sofa.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_redis.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_esp.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_hpack.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/sha1_portable.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/crc32c.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/hash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/src/butil/crc32c.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_butil.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_uri.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_hulu.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/brpc/test/fuzzing/fuzz_shead.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.927 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.928 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.929 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.936 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.942 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.944 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.946 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.947 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.948 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.949 INFO analysis - extract_tests_from_directories: /src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.949 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.950 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.951 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.953 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.954 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.956 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.957 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.958 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.958 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.959 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.960 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.961 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.964 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.965 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.967 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.968 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.969 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.970 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.971 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.972 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.972 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.973 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.973 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.974 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.975 INFO analysis - extract_tests_from_directories: /src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.975 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.976 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.977 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.977 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.978 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.979 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.980 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.981 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.982 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.983 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.984 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.985 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.986 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.986 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.987 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.988 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.988 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.989 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.990 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.990 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.991 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.992 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.993 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.994 INFO analysis - extract_tests_from_directories: /src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.994 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.995 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.996 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:23.998 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.000 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.000 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.001 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.002 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.003 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.005 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.005 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.006 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.007 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.008 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.008 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.009 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.010 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.012 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.012 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.013 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.014 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.015 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.016 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.017 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.018 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.019 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.020 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.021 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.022 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.022 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.023 INFO analysis - extract_tests_from_directories: /src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.024 INFO analysis - extract_tests_from_directories: /src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.024 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.024 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.024 INFO analysis - extract_tests_from_directories: /src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.025 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.025 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.026 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.027 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.028 INFO analysis - extract_tests_from_directories: /src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.028 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.029 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.030 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.031 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.032 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.033 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.034 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.035 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.036 INFO analysis - extract_tests_from_directories: /src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.037 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.037 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.038 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.039 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.039 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.040 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.041 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.041 INFO analysis - extract_tests_from_directories: /src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.042 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.042 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.043 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.044 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.045 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.046 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.047 INFO analysis - extract_tests_from_directories: /src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.048 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.048 INFO analysis - extract_tests_from_directories: /src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.049 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.049 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.050 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.052 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.052 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.053 INFO analysis - extract_tests_from_directories: /src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.053 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.054 INFO analysis - extract_tests_from_directories: /src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.054 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.055 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.055 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.055 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.057 INFO analysis - extract_tests_from_directories: /src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.057 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.058 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.059 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_locale.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.059 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.060 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.061 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.062 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.063 INFO analysis - extract_tests_from_directories: /src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.063 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.064 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.065 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.066 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.066 INFO analysis - extract_tests_from_directories: /src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.067 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.067 INFO analysis - extract_tests_from_directories: /src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.068 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.068 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.069 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.070 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.072 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.074 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.075 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.076 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.077 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.078 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.079 INFO analysis - extract_tests_from_directories: /src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.079 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.080 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.081 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.082 INFO analysis - extract_tests_from_directories: /src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.082 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.083 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.084 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.084 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.086 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.087 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.088 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.089 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.090 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.091 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.092 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.092 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.094 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.095 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.096 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.096 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.097 INFO analysis - extract_tests_from_directories: /src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.097 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.098 INFO analysis - extract_tests_from_directories: /src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.098 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.099 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.100 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.101 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.102 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.103 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.104 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.104 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.105 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.106 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.106 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.107 INFO analysis - extract_tests_from_directories: /src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.107 INFO analysis - extract_tests_from_directories: /src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.108 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.109 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.110 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.111 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.112 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.113 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.114 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.115 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.115 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.115 INFO analysis - extract_tests_from_directories: /src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.115 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.116 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.117 INFO analysis - extract_tests_from_directories: /src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.118 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.118 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.119 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.120 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.121 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.122 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.123 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.123 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.124 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.125 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.125 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.126 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.127 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.127 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.128 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.129 INFO analysis - extract_tests_from_directories: /src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.129 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.130 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.130 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.131 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.132 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.133 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.134 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.135 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.135 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.136 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.137 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.137 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.138 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.139 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.140 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.140 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.141 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.142 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.142 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.143 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.144 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.145 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.147 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.148 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.148 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.149 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.150 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.151 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.152 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.153 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.153 INFO analysis - extract_tests_from_directories: /src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.154 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.155 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.155 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.156 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.157 INFO analysis - extract_tests_from_directories: /src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.157 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.158 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.158 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.159 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.161 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.161 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.162 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.163 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.164 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.165 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.165 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.166 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.167 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.168 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.169 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.169 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.171 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.172 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.173 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.174 INFO analysis - extract_tests_from_directories: /src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.174 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.175 INFO analysis - extract_tests_from_directories: /src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.175 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.175 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.175 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.176 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.176 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.177 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.178 INFO analysis - extract_tests_from_directories: /src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.178 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.179 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.180 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.181 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.181 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.182 INFO analysis - extract_tests_from_directories: /src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.182 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.183 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.184 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.184 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.185 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.186 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.187 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.187 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.188 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.189 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.189 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.190 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.191 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.192 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.193 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.194 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.194 INFO analysis - extract_tests_from_directories: /src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.195 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.196 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.196 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.197 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.198 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.199 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.200 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.201 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.202 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.202 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.203 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.204 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.205 INFO analysis - extract_tests_from_directories: /src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.205 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.205 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.206 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.207 INFO analysis - extract_tests_from_directories: /src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.208 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.209 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.209 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.210 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.210 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.211 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.212 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.214 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.215 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.215 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.216 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.217 INFO analysis - extract_tests_from_directories: /src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.217 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.218 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.219 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.220 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.220 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.221 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.222 INFO analysis - extract_tests_from_directories: /src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.222 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.222 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.223 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.224 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.224 INFO analysis - extract_tests_from_directories: /src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.225 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.226 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.227 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.228 INFO analysis - extract_tests_from_directories: /src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.228 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.229 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.229 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.231 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.232 INFO analysis - extract_tests_from_directories: /src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.232 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.233 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.234 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.234 INFO analysis - extract_tests_from_directories: /src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.234 INFO analysis - extract_tests_from_directories: /src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.234 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.235 INFO analysis - extract_tests_from_directories: /src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.235 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.236 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.236 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.237 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.238 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.239 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.240 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.242 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.243 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.244 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.245 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.246 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.247 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.247 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.248 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.250 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.250 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.251 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.252 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.253 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.254 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.255 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.256 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.257 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.258 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.259 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.259 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.261 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.262 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.263 INFO analysis - extract_tests_from_directories: /src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.266 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.267 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.268 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.269 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.269 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.270 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.271 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.272 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.273 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.274 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.275 INFO analysis - extract_tests_from_directories: /src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.276 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.276 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.277 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.278 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.279 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.280 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.281 INFO analysis - extract_tests_from_directories: /src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.281 INFO analysis - extract_tests_from_directories: /src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.282 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.283 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.283 INFO analysis - extract_tests_from_directories: /src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.284 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.284 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.285 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.286 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.287 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.288 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.289 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.289 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.290 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.291 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.291 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.292 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.293 INFO analysis - extract_tests_from_directories: /src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.293 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.294 INFO analysis - extract_tests_from_directories: /src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.294 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.295 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.296 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.297 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.298 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.300 INFO analysis - extract_tests_from_directories: /src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.300 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.301 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.302 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.302 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.303 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.304 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.304 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.304 INFO analysis - extract_tests_from_directories: /src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.304 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.305 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.306 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.306 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.307 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.308 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.309 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.310 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.311 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.312 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.313 INFO analysis - extract_tests_from_directories: /src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.313 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.314 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.316 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.317 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.317 INFO analysis - extract_tests_from_directories: /src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.318 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.318 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.320 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.320 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.321 INFO analysis - extract_tests_from_directories: /src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.321 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.322 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.322 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.323 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.324 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.325 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.325 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.326 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.327 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.328 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.329 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.330 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.331 INFO analysis - extract_tests_from_directories: /src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.331 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.332 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.333 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.335 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.336 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.337 INFO analysis - extract_tests_from_directories: /src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.337 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.338 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.339 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.339 INFO analysis - extract_tests_from_directories: /src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.340 INFO analysis - extract_tests_from_directories: /src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.340 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.341 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.342 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.342 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.343 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.344 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.345 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.345 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.346 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.347 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.348 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.349 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.349 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.350 INFO analysis - extract_tests_from_directories: /src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.351 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.351 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.352 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.352 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.353 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.354 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.355 INFO analysis - extract_tests_from_directories: /src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.355 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.357 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.358 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.359 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.360 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.360 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.361 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.362 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.363 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.364 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.365 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.366 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.366 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.367 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.368 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.369 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.369 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.370 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.372 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.373 INFO analysis - extract_tests_from_directories: /src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.373 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.374 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.376 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.376 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.377 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.378 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.379 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.380 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.380 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.381 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.382 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.383 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.384 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.385 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.385 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.386 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.386 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.387 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.388 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.389 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.390 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.391 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.391 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.392 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.393 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.394 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.395 INFO analysis - extract_tests_from_directories: /src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.395 INFO analysis - extract_tests_from_directories: /src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.395 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.396 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.397 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.397 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.398 INFO analysis - extract_tests_from_directories: /src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.399 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.399 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.399 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.400 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.401 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.402 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.403 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.403 INFO analysis - extract_tests_from_directories: /src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.404 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.404 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.405 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.406 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.407 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.407 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.408 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.408 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.409 INFO analysis - extract_tests_from_directories: /src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.409 INFO analysis - extract_tests_from_directories: /src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.410 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.410 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.411 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.411 INFO analysis - extract_tests_from_directories: /src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.412 INFO analysis - extract_tests_from_directories: /src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.412 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.413 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.414 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.415 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.416 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.417 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.418 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.420 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.421 INFO analysis - extract_tests_from_directories: /src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.421 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.422 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.423 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.423 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.424 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.425 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.425 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.426 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.427 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.428 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.429 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.430 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.430 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.431 INFO analysis - extract_tests_from_directories: /src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.431 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.432 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.433 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.433 INFO analysis - extract_tests_from_directories: /src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.434 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.434 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.434 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.435 INFO analysis - extract_tests_from_directories: /src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.436 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.436 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.436 INFO analysis - extract_tests_from_directories: /src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.437 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.437 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.438 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.438 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.439 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.439 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.440 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.441 INFO analysis - extract_tests_from_directories: /src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.442 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.442 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.443 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.443 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.444 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.444 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.445 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.446 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.446 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.447 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.447 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.449 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.449 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.450 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.451 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.452 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.453 INFO analysis - extract_tests_from_directories: /src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.453 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.454 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.455 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.455 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.456 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.457 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.458 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.459 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.460 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.461 INFO analysis - extract_tests_from_directories: /src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.461 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.462 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.462 INFO analysis - extract_tests_from_directories: /src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.463 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.464 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.464 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.465 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.466 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.466 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.467 INFO analysis - extract_tests_from_directories: /src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.467 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.468 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.469 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.470 INFO analysis - extract_tests_from_directories: /src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.470 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.471 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.471 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.472 INFO analysis - extract_tests_from_directories: /src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.473 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.473 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.474 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.475 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.476 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.477 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.478 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.479 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.480 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.481 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.481 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.481 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.482 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.483 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.484 INFO analysis - extract_tests_from_directories: /src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.484 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.485 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.486 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.486 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.487 INFO analysis - extract_tests_from_directories: /src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.487 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.489 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.489 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.490 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.491 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.492 INFO analysis - extract_tests_from_directories: /src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.492 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.493 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.494 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.495 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.495 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.495 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.496 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.497 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.498 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.499 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.500 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.501 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.502 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.503 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.503 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.504 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.505 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.506 INFO analysis - extract_tests_from_directories: /src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.507 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.507 INFO analysis - extract_tests_from_directories: /src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.509 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.510 INFO analysis - extract_tests_from_directories: /src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.510 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.511 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.512 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.513 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.514 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.518 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.519 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.519 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.520 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.521 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.522 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.523 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.523 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.524 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.525 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.527 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.528 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.528 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.529 INFO analysis - extract_tests_from_directories: /src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.529 INFO analysis - extract_tests_from_directories: /src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.530 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.531 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.531 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.533 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.533 INFO analysis - extract_tests_from_directories: /src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.534 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.534 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.535 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.536 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.537 INFO analysis - extract_tests_from_directories: /src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.537 INFO analysis - extract_tests_from_directories: /src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.537 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.538 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.539 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.540 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.541 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.542 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.543 INFO analysis - extract_tests_from_directories: /src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:24.544 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.227 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.230 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.342 INFO debug_info - dump_debug_report: No such file: _iobuf_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.343 INFO debug_info - dump_debug_report: No such file: _array_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.343 INFO debug_info - dump_debug_report: No such file: _iobuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.343 INFO debug_info - dump_debug_report: No such file: _array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:32.625 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:38.094 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 11:35:38.095 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_butil.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_butil_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_esp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_esp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hpack_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_http_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hulu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_hulu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_redis.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_redis_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_shead.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_shead_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sofa.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sofa_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_uri.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_uri_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5yFXpZOziv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5yFXpZOziv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5yFXpZOziv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5yFXpZOziv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5yFXpZOziv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5yFXpZOziv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K4RG1qYTV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K4RG1qYTV2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K4RG1qYTV2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NpO81H91Oq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NpO81H91Oq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NpO81H91Oq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NpO81H91Oq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NpO81H91Oq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NpO81H91Oq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUc9Eojb1K.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUc9Eojb1K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUc9Eojb1K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0cmIrVxtF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0cmIrVxtF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0cmIrVxtF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-njTzZsoU3W.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-njTzZsoU3W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-njTzZsoU3W.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-njTzZsoU3W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-njTzZsoU3W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-njTzZsoU3W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nqKdCH4zO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nqKdCH4zO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nqKdCH4zO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x7Nv7LLNd8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x7Nv7LLNd8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x7Nv7LLNd8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ymv3hGrlx4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ymv3hGrlx4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ymv3hGrlx4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zg2ib8Ljzr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zg2ib8Ljzr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zg2ib8Ljzr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/idl_options.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/idl_options.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/builtin_service.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/builtin_service.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/get_favicon.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/get_favicon.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/get_js.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/get_js.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/grpc_health_check.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/grpc_health_check.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/nshead_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/nshead_meta.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/options.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/options.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/proto_base.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/proto_base.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/rpc_dump.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/rpc_dump.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/rtmp.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/rtmp.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/span.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/span.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/streaming_rpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/streaming_rpc_meta.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/trackme.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/trackme.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/baidu_rpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/baidu_rpc_meta.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/hulu_pbrpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/hulu_pbrpc_meta.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/mongo.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/mongo.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/public_pbrpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/public_pbrpc_meta.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/sofa_pbrpc_meta.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/brpc/policy/sofa_pbrpc_meta.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook1.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook1.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook_encode_decode.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook_encode_decode.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook_map.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/addressbook_map.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/echo.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/echo.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/grpc.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/grpc.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/health_check.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/health_check.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/iobuf.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/iobuf.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/message.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/message.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/repeated.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/repeated.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/snappy_message.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/snappy_message.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/v1.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/v1.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/v2.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/v2.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/v3.pb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/build/test/v3.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/build_with_bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/example/build_with_bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/acceptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/acceptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_connection_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_connection_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_max_concurrency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_max_concurrency.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/adaptive_protocol_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/amf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/amf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/amf_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/baidu_master_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/baidu_master_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/channel_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/circuit_breaker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/circuit_breaker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/closure_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/cluster_recover_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/cluster_recover_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/controller.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/controller.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/describable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/destroyable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/esp_head.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/esp_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/esp_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/event_dispatcher_epoll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/excluded_servers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/extension_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/global.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/grpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_header.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_method.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_status_code.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/http_status_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/input_message_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/input_messenger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/input_messenger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/kvmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/memcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/memcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/mongo_head.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/mongo_service_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nonreflectable_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_pb_service_adaptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_pb_service_adaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/nshead_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/parallel_channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/parallel_channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/parse_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_task.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/periodic_task.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/progressive_attachment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/progressive_attachment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/progressive_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_command.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_command.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_reply.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/redis_reply.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/reloadable_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/restful.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/restful.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/retry_policy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/retry_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_pb_message_factory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rpc_pb_message_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rtmp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/rtmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/selective_channel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/selective_channel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_request.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_response.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/serialized_response.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/server_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/shared_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/simple_data_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/simple_data_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/socket_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/span.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ssl_options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/ssl_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream_creator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/stream_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/trackme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/versioned_ref_with_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bad_method_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bad_method_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bthreads_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/bthreads_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/connections_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/connections_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/dir_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/dir_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flags_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flags_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/flot_min_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_favicon_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_favicon_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_js_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/get_js_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/grpc_health_check_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/grpc_health_check_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/health_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/health_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/hotspots_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/hotspots_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/ids_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/ids_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/index_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/index_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/jquery_min_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/list_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/list_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/memory_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/memory_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_perl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/pprof_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/prometheus_metrics_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/protobufs_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/protobufs_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/rpcz_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/rpcz_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sockets_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sockets_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/sorttable_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/status_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/status_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/tabbed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/threads_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/threads_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vars_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vars_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/version_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/version_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/viz_min_js.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vlog_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/builtin/vlog_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/controller_private_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/health_check.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/hpack-static-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/hpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/hpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/http_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/jemalloc_profiler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/load_balancer_with_naming.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/load_balancer_with_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/method_status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/method_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/naming_service_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/naming_service_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/profiler_linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/rtmp_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/rtmp_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/server_private_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/sparse_minute_counter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/ssl_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/ssl_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/tcmalloc_extension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/usercode_backup_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/details/usercode_backup_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/auto_concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/constant_concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consul_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/consul_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/discovery_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/discovery_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/domain_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/domain_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dynpart_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/dynpart_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_authenticator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/esp_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/file_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/file_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/gzip_compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/gzip_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hasher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hasher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http2_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http2_rpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/http_rpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hulu_pbrpc_controller.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/list_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/list_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/locality_aware_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/memcache_binary_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/memcache_binary_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/mongo_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/most_common_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nacos_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nacos_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nova_pbrpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_mcpack_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/nshead_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/public_pbrpc_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/randomized_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/randomized_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_authenticator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_authenticator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/redis_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/remote_file_naming_service.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/remote_file_naming_service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/round_robin_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/round_robin_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/rtmp_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/rtmp_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/snappy_compress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/timeout_concurrency_limiter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/ubrpc2pb_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/bthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/butex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/butex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/context.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/errno.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/execution_queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/execution_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/execution_queue_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/fd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/interrupt_pthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/list_of_abafree_id.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/mutex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/parking_lot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/remote_task_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/stack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/stack_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/sys_futex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_control.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_group_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/task_meta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/timer_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/timer_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bthread/work_stealing_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/arena.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/at_exit.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/at_exit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomic_ref_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_x86_gcc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/atomicops_internals_x86_gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/basictypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/binary_printer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/binary_printer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/bit_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/class_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/class_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/crc32c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/crc32c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/endpoint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/endpoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/errno.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fast_rand.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fast_rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fd_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/fd_utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/file_util_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/find_cstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/find_cstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/float_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/intrusive_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf_profiler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/iobuf_profiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/lazy_instance.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/lazy_instance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/object_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/object_pool_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/popen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/process_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/ptr_container.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/raw_pack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/resource_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/resource_pool_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_clear_errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/scoped_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/sha1_portable.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/single_threaded_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/status.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/stl_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_printf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_splitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/string_splitter_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/sys_byteorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/thread_local.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/zero_copy_stream_as_streambuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/bounded_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/case_ignored_flat_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/case_ignored_flat_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/doubly_buffered_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/flat_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/flat_map_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/hash_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/containers/mpsc_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/alias.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/debugger_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/proc_maps_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/proc_maps_linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/stack_trace.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/stack_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/debug/stack_trace_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/details/extended_endpoint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_enumerator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_enumerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_enumerator_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_path.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_path_constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_watcher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/file_watcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/scoped_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/files/scoped_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/aligned_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/manual_constructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ref_counted.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/ref_counted.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scope_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/scoped_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/memory/singleton_on_pthread_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/safe_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/numerics/safe_conversions_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string16.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_number_conversions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_piece.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_piece.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_split.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_split.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util_constants.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/string_util_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/stringprintf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/sys_string_conversions_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversion_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversion_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/strings/utf_string_conversions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/condition_variable_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/waitable_event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/synchronization/waitable_event_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/dmg_fp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/dmg_fp/dtoa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/dmg_fp/dtoa_wrapper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/dmg_fp/g_fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/dynamic_annotations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/dynamic_annotations/dynamic_annotations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/icu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/icu/icu_utf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/icu/icu_utf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/modp_b64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/modp_b64/modp_b64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/modp_b64/modp_b64_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/murmurhash3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/murmurhash3/murmurhash3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/murmurhash3/murmurhash3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/allocators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/document.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/encodings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/memorybuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/optimized_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/prettywriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/rapidjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/stringbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/error/en.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/error/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/diyfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/dtoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/ieee754.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/itoa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/meta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/pow10.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/strfunc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/rapidjson/internal/strtod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/snappy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/snappy-sinksource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/snappy-sinksource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/snappy-stubs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/snappy.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/snappy/snappy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/superfasthash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/superfasthash/superfasthash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/symbolize/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/symbolize/demangle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/symbolize/symbolize.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/third_party/symbolize/symbolize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/platform_thread_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/simple_thread.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/simple_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_id_name_manager.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_id_name_manager.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_local_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_restrictions.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/threading/thread_restrictions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/butil/time/time_posix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/collector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/collector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/latency_recorder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/latency_recorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/mvariable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/mvariable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/passive_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/recorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/reducer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/variable.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/window.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/agent_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/call_op_returning_void.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/combiner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/percentile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/percentile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/sampler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/sampler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/bvar/detail/series.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/encode_decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/json_to_pb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/json_to_pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/pb_to_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/pb_to_json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/protobuf_map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/protobuf_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/zero_copy_stream_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/json2pb/zero_copy_stream_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/field_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/field_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/mcpack2pb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/mcpack2pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/parser-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/serializer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/serializer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/src/mcpack2pb/serializer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_locale.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_butil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_esp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_hpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_http.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_hulu.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_redis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_shead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_sofa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/brpc/test/fuzzing/fuzz_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/example/build_with_bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/abalist_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/aligned_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/allocator_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/at_exit_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/atomicops_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/baidu_thread_local_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/baidu_time_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/barrier_closure_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/base64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/base64url_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/big_endian_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bounded_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_adaptive_class_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_alpn_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_block_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_builtin_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_channel_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_circuit_breaker_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_controller_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_coroutine_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_esp_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_event_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_extension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_grpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_h2_unsent_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_hpack_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_message_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_parser_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_status_code_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_input_messenger_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_interceptor_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_load_balancer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_memcache_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_mongo_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_naming_service_filter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_naming_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_proto_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_protobuf_json_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_rdma_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_redis_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_repeated_field_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_rtmp_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_server_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_snappy_compress_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_socket_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_socket_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_ssl_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_streaming_rpc_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/brpc_uri_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_butex_multi_tag_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_butex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_cond_bug_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_cond_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_countdown_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_dispatcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_execution_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_fd_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_futex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_id_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_list_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_mutex_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_once_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_ping_pong_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_rwlock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_sched_yield_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_semaphore_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_setconcurrency_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_timer_thread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bthread_work_stealing_queue_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/butil_unittest_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_agent_group_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_file_dumper_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_lock_timer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_multi_dimension_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_mvariable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_percentile_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_recorder_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_reducer_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_sampler_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_variable_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/bvar_window_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/cacheline_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/callback_helpers_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/callback_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/cancelable_callback_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/cancellation_flag_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/class_name_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/condition_variable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/cpu_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/crash_logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/dir_reader_posix_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/endpoint_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/environment_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/errno_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/fd_guard_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/file_descriptor_shuffle_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/file_path_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/file_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/file_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/file_watcher_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/find_cstr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/flat_map_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/guid_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/hash_tables_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/hash_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/iobuf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/lazy_instance_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/leak_tracker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/linked_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/linked_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/lock_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/logging_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/mpsc_queue_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/mru_cache_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/non_thread_safe_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/nullable_string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/object_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/observer_list_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/platform_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/popen_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/proc_maps_linux_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/rand_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/recordio_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/ref_counted_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/ref_counted_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/resource_pool_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/safe_numerics_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/safe_sprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scope_guard_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scoped_clear_errno_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scoped_generic_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scoped_lock_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scoped_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scoped_temp_dir_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/scoped_vector_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/security_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/sha1_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/shared_memory_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/simple_thread_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/singleton_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/small_map_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/stack_container_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/stack_trace_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/status_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/stl_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string16_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_number_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_piece_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_printf_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_split_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_splitter_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_tokenizer_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/string_util_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/stringize_macros_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/stringprintf_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/synchronous_event_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/sys_info_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/sys_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/temp_file_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/test_file_util_linux.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/test_switches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/thread_checker_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/thread_collision_warner_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/thread_id_name_manager_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/thread_key_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/thread_local_storage_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/thread_local_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/time_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/type_traits_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/unique_ptr_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/utf_offset_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/utf_string_conversions_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/version_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/waitable_event_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/watchdog_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/brpc/test/weak_ptr_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fnmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/atomic Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cmath Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cstdlib Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cxxabi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/fstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/iostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/mutex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/type_traits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/utility Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/backward/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/backward/hash_fun.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/alloc_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/allocated_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/basic_ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/basic_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/basic_string.tcc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/cpp_type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/deque.tcc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/exception_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/functexcept.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/functional_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/hash_bytes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/hashtable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/hashtable_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ios_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/list.tcc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/locale_facets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ostream_insert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/postypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/predefined_ops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ptr_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/refwrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/shared_ptr_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/sstream.tcc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_abs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/std_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_algo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_algobase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_deque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_iterator_base_funcs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_iterator_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_tempbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_uninitialized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stringfwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/unique_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/unordered_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/unordered_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/uses_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/vector.tcc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/aligned_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/alloc_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/atomicity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/new_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/numeric_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/string_conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ext/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/gflags/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/gflags/gflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/gflags/gflags_declare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/arena_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/arenastring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/descriptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/descriptor.pb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/extension_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/generated_message_reflection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/generated_message_table_driven.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/generated_message_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/has_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map_entry_lite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map_field.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map_field_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map_field_lite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/map_type_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/message_lite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/metadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/metadata_lite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/repeated_field.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/service.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/unknown_field_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/wire_format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/wire_format_lite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/wire_format_lite_inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/io/coded_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/io/gzip_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/io/zero_copy_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/once.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/google/protobuf/stubs/port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/leveldb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/leveldb/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/leveldb/slice.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/leveldb/status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/stack_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/atomic_word.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/prctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ucontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,901,317,595 bytes received 34,114 bytes 175,839,497.52 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,913,810,254 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hulu.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 52.8 KiB/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hulu_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yFXpZOziv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 52.8 KiB/ 2.7 GiB] / [0 files][ 52.8 KiB/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0 files][484.0 KiB/ 2.7 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/3.0k files][ 2.8 MiB/ 2.7 GiB] 0% Done / [1/3.0k files][ 4.1 MiB/ 2.7 GiB] 0% Done / [2/3.0k files][ 8.2 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/3.0k files][ 10.0 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/3.0k files][ 11.3 MiB/ 2.7 GiB] 0% Done / [2/3.0k files][ 11.6 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [2/3.0k files][ 22.2 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0cmIrVxtF.data [Content-Type=application/octet-stream]... Step #8: / [3/3.0k files][ 22.9 MiB/ 2.7 GiB] 0% Done / [3/3.0k files][ 22.9 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_shead_colormap.png [Content-Type=image/png]... Step #8: / [3/3.0k files][ 25.8 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/3.0k files][ 27.0 MiB/ 2.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [3/3.0k files][ 29.9 MiB/ 2.7 GiB] 1% Done / [4/3.0k files][ 30.1 MiB/ 2.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/3.0k files][ 32.2 MiB/ 2.7 GiB] 1% Done - - [5/3.0k files][ 53.6 MiB/ 2.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_butil.covreport [Content-Type=application/octet-stream]... Step #8: - [5/3.0k files][ 61.1 MiB/ 2.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [5/3.0k files][ 65.2 MiB/ 2.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_redis.covreport [Content-Type=application/octet-stream]... Step #8: - [5/3.0k files][ 67.5 MiB/ 2.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.yaml [Content-Type=application/octet-stream]... Step #8: - [5/3.0k files][ 70.4 MiB/ 2.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-njTzZsoU3W.data.yaml [Content-Type=application/octet-stream]... Step #8: - [5/3.0k files][ 80.4 MiB/ 2.7 GiB] 2% Done - [6/3.0k files][ 86.6 MiB/ 2.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/3.0k files][ 96.1 MiB/ 2.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [7/3.0k files][103.6 MiB/ 2.7 GiB] 3% Done - [8/3.0k files][103.8 MiB/ 2.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_butil_colormap.png [Content-Type=image/png]... Step #8: - [8/3.0k files][106.7 MiB/ 2.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K4RG1qYTV2.data [Content-Type=application/octet-stream]... Step #8: - [9/3.0k files][111.6 MiB/ 2.7 GiB] 4% Done - [9/3.0k files][111.6 MiB/ 2.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_shead.covreport [Content-Type=application/octet-stream]... Step #8: - [9/3.0k files][120.0 MiB/ 2.7 GiB] 4% Done - [9/3.0k files][121.1 MiB/ 2.7 GiB] 4% Done - [9/3.0k files][121.8 MiB/ 2.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/3.0k files][123.1 MiB/ 2.7 GiB] 4% Done - [9/3.0k files][123.6 MiB/ 2.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_esp_colormap.png [Content-Type=image/png]... Step #8: - [9/3.0k files][125.2 MiB/ 2.7 GiB] 4% Done - [9/3.0k files][128.5 MiB/ 2.7 GiB] 4% Done - [9/3.0k files][131.4 MiB/ 2.7 GiB] 4% Done - [10/3.0k files][131.4 MiB/ 2.7 GiB] 4% Done - [11/3.0k files][136.7 MiB/ 2.7 GiB] 4% Done - [12/3.0k files][139.6 MiB/ 2.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [13/3.0k files][149.6 MiB/ 2.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hpack_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_esp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sofa_colormap.png [Content-Type=image/png]... Step #8: - [13/3.0k files][159.1 MiB/ 2.7 GiB] 5% Done - [13/3.0k files][159.1 MiB/ 2.7 GiB] 5% Done - [13/3.0k files][162.1 MiB/ 2.7 GiB] 5% Done - [13/3.0k files][162.6 MiB/ 2.7 GiB] 5% Done - [13/3.0k files][163.2 MiB/ 2.7 GiB] 5% Done - [13/3.0k files][165.2 MiB/ 2.7 GiB] 5% Done - [13/3.0k files][165.5 MiB/ 2.7 GiB] 5% Done - [14/3.0k files][167.0 MiB/ 2.7 GiB] 6% Done - [15/3.0k files][169.8 MiB/ 2.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/3.0k files][177.3 MiB/ 2.7 GiB] 6% Done - [15/3.0k files][181.2 MiB/ 2.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_http.covreport [Content-Type=application/octet-stream]... Step #8: - [16/3.0k files][196.4 MiB/ 2.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymv3hGrlx4.data [Content-Type=application/octet-stream]... Step #8: - [16/3.0k files][203.3 MiB/ 2.7 GiB] 7% Done - [16/3.0k files][204.9 MiB/ 2.7 GiB] 7% Done - [16/3.0k files][210.8 MiB/ 2.7 GiB] 7% Done - [17/3.0k files][212.9 MiB/ 2.7 GiB] 7% Done - [18/3.0k files][224.7 MiB/ 2.7 GiB] 8% Done - [19/3.0k files][227.0 MiB/ 2.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/nshead_meta.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [19/3.0k files][285.5 MiB/ 2.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [20/3.0k files][287.1 MiB/ 2.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [21/3.0k files][287.6 MiB/ 2.7 GiB] 10% Done \ [22/3.0k files][287.8 MiB/ 2.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [23/3.0k files][293.3 MiB/ 2.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_uri.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zg2ib8Ljzr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUc9Eojb1K.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NpO81H91Oq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/options.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_redis_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yFXpZOziv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_http_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [24/3.0k files][324.7 MiB/ 2.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUc9Eojb1K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-njTzZsoU3W.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [25/3.0k files][338.4 MiB/ 2.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_uri_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [25/3.0k files][340.2 MiB/ 2.7 GiB] 12% Done \ [26/3.0k files][341.2 MiB/ 2.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_hpack.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5yFXpZOziv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-njTzZsoU3W.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [27/3.0k files][362.9 MiB/ 2.7 GiB] 13% Done \ [27/3.0k files][365.5 MiB/ 2.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data [Content-Type=application/octet-stream]... Step #8: \ [27/3.0k files][377.8 MiB/ 2.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sofa.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NpO81H91Oq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [27/3.0k files][382.6 MiB/ 2.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0cmIrVxtF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [27/3.0k files][383.4 MiB/ 2.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nqKdCH4zO4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: \ [27/3.0k files][387.5 MiB/ 2.7 GiB] 13% Done \ [27/3.0k files][389.1 MiB/ 2.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nqKdCH4zO4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/repeated.pb.h [Content-Type=text/x-chdr]... Step #8: \ [28/3.0k files][390.4 MiB/ 2.7 GiB] 14% Done \ [28/3.0k files][390.6 MiB/ 2.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K4RG1qYTV2.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [29/3.0k files][391.7 MiB/ 2.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NpO81H91Oq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ymv3hGrlx4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/idl_options.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/grpc_health_check.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [29/3.0k files][394.0 MiB/ 2.7 GiB] 14% Done \ [29/3.0k files][394.2 MiB/ 2.7 GiB] 14% Done \ [29/3.0k files][399.4 MiB/ 2.7 GiB] 14% Done \ [29/3.0k files][399.6 MiB/ 2.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/idl_options.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [29/3.0k files][400.2 MiB/ 2.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/rpc_dump.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/proto_base.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/builtin_service.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x7Nv7LLNd8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/trackme.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/options.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/builtin_service.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/rtmp.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/proto_base.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/nshead_meta.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_colormap.png [Content-Type=image/png]... Step #8: \ [29/3.0k files][408.4 MiB/ 2.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/span.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/streaming_rpc_meta.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/health_check.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/get_js.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/rpc_dump.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/rtmp.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/span.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/streaming_rpc_meta.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/trackme.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/get_favicon.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/grpc_health_check.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/get_favicon.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [29/3.0k files][418.2 MiB/ 2.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/sofa_pbrpc_meta.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/baidu_rpc_meta.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/mongo.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/public_pbrpc_meta.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/baidu_rpc_meta.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/public_pbrpc_meta.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/hulu_pbrpc_meta.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/mongo.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/hulu_pbrpc_meta.pb.h [Content-Type=text/x-chdr]... Step #8: \ [29/3.0k files][425.4 MiB/ 2.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/policy/sofa_pbrpc_meta.pb.h [Content-Type=text/x-chdr]... Step #8: \ [29/3.0k files][425.4 MiB/ 2.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/grpc.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/snappy_message.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook_encode_decode.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/echo.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/iobuf.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/repeated.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [29/3.0k files][430.1 MiB/ 2.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook1.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/v2.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/snappy_message.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [29/3.0k files][433.7 MiB/ 2.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook_map.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/v1.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/iobuf.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [29/3.0k files][438.3 MiB/ 2.7 GiB] 15% Done \ [30/3.0k files][438.3 MiB/ 2.7 GiB] 15% Done \ [30/3.0k files][441.7 MiB/ 2.7 GiB] 15% Done \ [30/3.0k files][443.5 MiB/ 2.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook_map.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [31/3.0k files][456.1 MiB/ 2.7 GiB] 16% Done \ [31/3.0k files][456.4 MiB/ 2.7 GiB] 16% Done \ [31/3.0k files][458.2 MiB/ 2.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/brpc/get_js.pb.h [Content-Type=text/x-chdr]... Step #8: \ [31/3.0k files][464.9 MiB/ 2.7 GiB] 16% Done \ [31/3.0k files][466.2 MiB/ 2.7 GiB] 16% Done \ [31/3.0k files][469.0 MiB/ 2.7 GiB] 16% Done \ [31/3.0k files][471.6 MiB/ 2.7 GiB] 16% Done \ [32/3.0k files][471.6 MiB/ 2.7 GiB] 16% Done \ [33/3.0k files][475.0 MiB/ 2.7 GiB] 17% Done \ [33/3.0k files][475.0 MiB/ 2.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook.pb.h [Content-Type=text/x-chdr]... Step #8: \ [33/3.0k files][477.3 MiB/ 2.7 GiB] 17% Done \ [33/3.0k files][478.8 MiB/ 2.7 GiB] 17% Done \ [34/3.0k files][485.6 MiB/ 2.7 GiB] 17% Done \ [35/3.0k files][485.6 MiB/ 2.7 GiB] 17% Done \ [35/3.0k files][485.6 MiB/ 2.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/message.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/echo.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/v1.pb.h [Content-Type=text/x-chdr]... Step #8: \ [35/3.0k files][489.7 MiB/ 2.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/message.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/grpc.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook_encode_decode.pb.h [Content-Type=text/x-chdr]... Step #8: \ [35/3.0k files][495.9 MiB/ 2.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/v3.pb.cc [Content-Type=text/x-c++src]... Step #8: \ [35/3.0k files][499.8 MiB/ 2.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/v2.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/health_check.pb.h [Content-Type=text/x-chdr]... Step #8: \ [35/3.0k files][508.8 MiB/ 2.7 GiB] 18% Done \ [35/3.0k files][513.7 MiB/ 2.7 GiB] 18% Done \ [35/3.0k files][516.6 MiB/ 2.7 GiB] 18% Done \ [35/3.0k files][517.1 MiB/ 2.7 GiB] 18% Done \ [35/3.0k files][520.2 MiB/ 2.7 GiB] 18% Done \ [36/3.0k files][529.2 MiB/ 2.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/v3.pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook1.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/build/test/addressbook.pb.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [37/3.0k files][547.5 MiB/ 2.7 GiB] 19% Done \ [37/3.0k files][550.6 MiB/ 2.7 GiB] 19% Done \ [37/3.0k files][550.6 MiB/ 2.7 GiB] 19% Done \ [37/3.0k files][557.6 MiB/ 2.7 GiB] 20% Done \ [37/3.0k files][560.9 MiB/ 2.7 GiB] 20% Done \ [38/3.0k files][568.8 MiB/ 2.7 GiB] 20% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [38/3.0k files][586.1 MiB/ 2.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/guid_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [39/3.0k files][587.4 MiB/ 2.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [39/3.0k files][593.3 MiB/ 2.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: | [40/3.0k files][612.9 MiB/ 2.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [40/3.0k files][622.7 MiB/ 2.7 GiB] 22% Done | [41/3.0k files][624.8 MiB/ 2.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [41/3.0k files][638.2 MiB/ 2.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [42/3.0k files][638.9 MiB/ 2.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [42/3.0k files][657.5 MiB/ 2.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [42/3.0k files][666.8 MiB/ 2.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [43/3.0k files][679.6 MiB/ 2.7 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [43/3.0k files][680.1 MiB/ 2.7 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [44/3.0k files][712.2 MiB/ 2.7 GiB] 25% Done | [45/3.0k files][713.0 MiB/ 2.7 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/popen_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [46/3.0k files][721.0 MiB/ 2.7 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [46/3.0k files][738.0 MiB/ 2.7 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [47/3.0k files][740.6 MiB/ 2.7 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [47/3.0k files][746.8 MiB/ 2.7 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [47/3.0k files][747.1 MiB/ 2.7 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [48/3.0k files][750.7 MiB/ 2.7 GiB] 27% Done | [48/3.0k files][750.9 MiB/ 2.7 GiB] 27% Done | [49/3.0k files][752.5 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [50/3.0k files][758.2 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/base64url_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [50/3.0k files][760.5 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/cpu_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [50/3.0k files][762.5 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [51/3.0k files][773.9 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [51/3.0k files][774.6 MiB/ 2.7 GiB] 27% Done | [52/3.0k files][775.9 MiB/ 2.7 GiB] 27% Done | [52/3.0k files][776.2 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [52/3.0k files][776.7 MiB/ 2.7 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/sha1_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [53/3.0k files][783.7 MiB/ 2.7 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [54/3.0k files][791.1 MiB/ 2.7 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/base64_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [55/3.0k files][809.2 MiB/ 2.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [55/3.0k files][812.6 MiB/ 2.7 GiB] 29% Done | [55/3.0k files][813.1 MiB/ 2.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp [Content-Type=text/x-c++src]... Step #8: | [55/3.0k files][820.2 MiB/ 2.7 GiB] 29% Done | [55/3.0k files][823.3 MiB/ 2.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [55/3.0k files][823.6 MiB/ 2.7 GiB] 29% Done | [55/3.0k files][825.2 MiB/ 2.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [56/3.0k files][829.3 MiB/ 2.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [56/3.0k files][832.6 MiB/ 2.7 GiB] 29% Done | [56/3.0k files][832.6 MiB/ 2.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/allocator_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/hash_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/test_switches.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/file_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/singleton_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [56/3.0k files][873.6 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_split_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [57/3.0k files][876.0 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [58/3.0k files][877.7 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [59/3.0k files][878.2 MiB/ 2.7 GiB] 31% Done | [59/3.0k files][878.8 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [60/3.0k files][879.5 MiB/ 2.7 GiB] 31% Done | [60/3.0k files][882.4 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [61/3.0k files][884.7 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [61/3.0k files][885.2 MiB/ 2.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [61/3.0k files][890.1 MiB/ 2.7 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/time_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [61/3.0k files][898.2 MiB/ 2.7 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/errno_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [62/3.0k files][902.0 MiB/ 2.7 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [62/3.0k files][915.5 MiB/ 2.7 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bits_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [62/3.0k files][919.2 MiB/ 2.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [63/3.0k files][921.5 MiB/ 2.7 GiB] 33% Done | [64/3.0k files][921.5 MiB/ 2.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [64/3.0k files][925.1 MiB/ 2.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [64/3.0k files][931.2 MiB/ 2.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [65/3.0k files][932.8 MiB/ 2.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/version_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [65/3.0k files][938.7 MiB/ 2.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [65/3.0k files][945.7 MiB/ 2.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [66/3.0k files][946.7 MiB/ 2.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [66/3.0k files][951.8 MiB/ 2.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [67/3.0k files][953.1 MiB/ 2.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/file_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/environment_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [67/3.0k files][956.0 MiB/ 2.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/file_path_unittest.cc [Content-Type=text/x-c++src]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [68/3.0k files][969.8 MiB/ 2.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [68/3.0k files][972.6 MiB/ 2.7 GiB] 35% Done / [68/3.0k files][973.6 MiB/ 2.7 GiB] 35% Done / [69/3.0k files][978.8 MiB/ 2.7 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [69/3.0k files][991.7 MiB/ 2.7 GiB] 35% Done / [70/3.0k files][992.4 MiB/ 2.7 GiB] 35% Done / [70/3.0k files][993.2 MiB/ 2.7 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [70/3.0k files][ 1005 MiB/ 2.7 GiB] 36% Done / [70/3.0k files][ 1012 MiB/ 2.7 GiB] 36% Done / [70/3.0k files][ 1012 MiB/ 2.7 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [70/3.0k files][ 1020 MiB/ 2.7 GiB] 36% Done / [70/3.0k files][ 1.0 GiB/ 2.7 GiB] 36% Done / [71/3.0k files][ 1.0 GiB/ 2.7 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [71/3.0k files][ 1.0 GiB/ 2.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [71/3.0k files][ 1.0 GiB/ 2.7 GiB] 37% Done / [72/3.0k files][ 1.0 GiB/ 2.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [72/3.0k files][ 1.0 GiB/ 2.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [72/3.0k files][ 1.0 GiB/ 2.7 GiB] 37% Done / [73/3.0k files][ 1.0 GiB/ 2.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/security_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.0 GiB/ 2.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.0 GiB/ 2.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.0 GiB/ 2.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.0 GiB/ 2.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.0 GiB/ 2.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [73/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done / [74/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/abalist_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [74/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [74/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/small_map_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [75/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done / [76/3.0k files][ 1.1 GiB/ 2.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [76/3.0k files][ 1.1 GiB/ 2.7 GiB] 40% Done / [77/3.0k files][ 1.1 GiB/ 2.7 GiB] 40% Done / [78/3.0k files][ 1.1 GiB/ 2.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [79/3.0k files][ 1.1 GiB/ 2.7 GiB] 40% Done / [79/3.0k files][ 1.1 GiB/ 2.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/lock_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 41% Done / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/id.cpp [Content-Type=text/x-c++src]... Step #8: / [80/3.0k files][ 1.1 GiB/ 2.7 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/errno.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/remote_task_queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/execution_queue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/parking_lot.h [Content-Type=text/x-chdr]... Step #8: / [80/3.0k files][ 1.2 GiB/ 2.7 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/execution_queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/types.h [Content-Type=text/x-chdr]... Step #8: / [81/3.0k files][ 1.2 GiB/ 2.7 GiB] 42% Done / [81/3.0k files][ 1.2 GiB/ 2.7 GiB] 42% Done / [82/3.0k files][ 1.2 GiB/ 2.7 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/task_control.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/key.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/context.cpp [Content-Type=text/x-c++src]... Step #8: / [82/3.0k files][ 1.2 GiB/ 2.7 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/task_control.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/execution_queue_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/timer_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/butex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/work_stealing_queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/fd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/bthread.cpp [Content-Type=text/x-c++src]... Step #8: / [83/3.0k files][ 1.2 GiB/ 2.7 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/sys_futex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/butex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/mutex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/interrupt_pthread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/stack_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/timer_thread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/stack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/task_group.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/list_of_abafree_id.h [Content-Type=text/x-chdr]... Step #8: / [84/3.0k files][ 1.2 GiB/ 2.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/task_meta.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/task_group_inl.h [Content-Type=text/x-chdr]... Step #8: / [85/3.0k files][ 1.2 GiB/ 2.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/protobuf_map.cpp [Content-Type=text/x-c++src]... Step #8: / [86/3.0k files][ 1.2 GiB/ 2.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/encode_decode.cpp [Content-Type=text/x-c++src]... Step #8: / [87/3.0k files][ 1.2 GiB/ 2.7 GiB] 45% Done / [88/3.0k files][ 1.2 GiB/ 2.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/zero_copy_stream_writer.h [Content-Type=text/x-chdr]... Step #8: / [89/3.0k files][ 1.2 GiB/ 2.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/pb_to_json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/pb_to_json.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/json_to_pb.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/json_to_pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/zero_copy_stream_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/json2pb/protobuf_map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/periodic_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/mongo_service_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [90/3.0k files][ 1.2 GiB/ 2.7 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/adaptive_connection_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nonreflectable_message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/redis_command.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/callback.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/serialized_request.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/esp_message.h [Content-Type=text/x-chdr]... Step #8: / [90/3.0k files][ 1.3 GiB/ 2.7 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/periodic_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: / [91/3.0k files][ 1.3 GiB/ 2.7 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bthread/task_group.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/load_balancer.h [Content-Type=text/x-chdr]... Step #8: / [92/3.0k files][ 1.3 GiB/ 2.7 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/span.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/adaptive_connection_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/simple_data_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/progressive_attachment.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/rpc_pb_message_factory.cpp [Content-Type=text/x-c++src]... Step #8: / [93/3.0k files][ 1.3 GiB/ 2.7 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/redis_command.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/cluster_recover_policy.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/compress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/cluster_recover_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/rtmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/simple_data_pool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/channel_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/acceptor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/rpc_dump.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/kvmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/serialized_request.h [Content-Type=text/x-chdr]... Step #8: / [94/3.0k files][ 1.3 GiB/ 2.7 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/stream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/closure_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/serialized_response.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/extension_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket_message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/controller.cpp [Content-Type=text/x-c++src]... Step #8: / [95/3.0k files][ 1.3 GiB/ 2.7 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http_status_code.h [Content-Type=text/x-chdr]... Step #8: / [96/3.0k files][ 1.3 GiB/ 2.7 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/restful.h [Content-Type=text/x-chdr]... Step #8: / [97/3.0k files][ 1.3 GiB/ 2.7 GiB] 48% Done / [98/3.0k files][ 1.3 GiB/ 2.7 GiB] 49% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/esp_message.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/versioned_ref_with_id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/span.cpp [Content-Type=text/x-c++src]... Step #8: - [99/3.0k files][ 1.3 GiB/ 2.7 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/redis_reply.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/ssl_options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/amf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/input_message_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/selective_channel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/baidu_master_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/controller.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead_message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/esp_head.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/circuit_breaker.cpp [Content-Type=text/x-c++src]... Step #8: - [100/3.0k files][ 1.4 GiB/ 2.7 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead_message.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/server_id.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/stream.h [Content-Type=text/x-chdr]... Step #8: - [101/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done - [102/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/stream_creator.h [Content-Type=text/x-chdr]... Step #8: - [103/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/ssl_options.h [Content-Type=text/x-chdr]... Step #8: - [104/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done - [105/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/periodic_task.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/retry_policy.cpp [Content-Type=text/x-c++src]... Step #8: - [106/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done - [106/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done - [107/3.0k files][ 1.4 GiB/ 2.7 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/selective_channel.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http_header.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/amf_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket_map.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/redis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/protocol.h [Content-Type=text/x-chdr]... Step #8: - [108/3.0k files][ 1.4 GiB/ 2.7 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/amf.cpp [Content-Type=text/x-c++src]... Step #8: - [109/3.0k files][ 1.4 GiB/ 2.7 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/rtmp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http2.h [Content-Type=text/x-chdr]... Step #8: - [110/3.0k files][ 1.4 GiB/ 2.7 GiB] 51% Done - [111/3.0k files][ 1.4 GiB/ 2.7 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/retry_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/parallel_channel.h [Content-Type=text/x-chdr]... Step #8: - [112/3.0k files][ 1.4 GiB/ 2.7 GiB] 52% Done - [113/3.0k files][ 1.4 GiB/ 2.7 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket.h [Content-Type=text/x-chdr]... Step #8: - [114/3.0k files][ 1.4 GiB/ 2.7 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead_pb_service_adaptor.h [Content-Type=text/x-chdr]... Step #8: - [115/3.0k files][ 1.4 GiB/ 2.7 GiB] 52% Done - [116/3.0k files][ 1.4 GiB/ 2.7 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/serialized_response.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/redis.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/restful.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/periodic_task.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/server_node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/baidu_master_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/progressive_reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket_map.h [Content-Type=text/x-chdr]... Step #8: - [117/3.0k files][ 1.4 GiB/ 2.7 GiB] 53% Done - [118/3.0k files][ 1.4 GiB/ 2.7 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/memcache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http_method.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/input_messenger.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/adaptive_max_concurrency.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/rpc_pb_message_factory.h [Content-Type=text/x-chdr]... Step #8: - [119/3.0k files][ 1.5 GiB/ 2.7 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/acceptor.cpp [Content-Type=text/x-c++src]... Step #8: - [119/3.0k files][ 1.5 GiB/ 2.7 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/mongo_head.h [Content-Type=text/x-chdr]... Step #8: - [120/3.0k files][ 1.5 GiB/ 2.7 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/stream_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/reloadable_flags.cpp [Content-Type=text/x-c++src]... Step #8: - [121/3.0k files][ 1.5 GiB/ 2.7 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/grpc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/progressive_attachment.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/shared_object.h [Content-Type=text/x-chdr]... Step #8: - [122/3.0k files][ 1.5 GiB/ 2.7 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/socket_id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/event_dispatcher_epoll.cpp [Content-Type=text/x-c++src]... Step #8: - [123/3.0k files][ 1.5 GiB/ 2.7 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/channel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http2.cpp [Content-Type=text/x-c++src]... Step #8: - [124/3.0k files][ 1.5 GiB/ 2.7 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/extension.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/server_id.h [Content-Type=text/x-chdr]... Step #8: - [125/3.0k files][ 1.5 GiB/ 2.7 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/event_dispatcher.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/redis_reply.cpp [Content-Type=text/x-c++src]... Step #8: - [126/3.0k files][ 1.5 GiB/ 2.7 GiB] 55% Done - [127/3.0k files][ 1.5 GiB/ 2.7 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/http_status_code.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/parallel_channel.cpp [Content-Type=text/x-c++src]... Step #8: - [127/3.0k files][ 1.5 GiB/ 2.7 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/channel.cpp [Content-Type=text/x-c++src]... Step #8: - [127/3.0k files][ 1.5 GiB/ 2.7 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/excluded_servers.h [Content-Type=text/x-chdr]... Step #8: - [128/3.0k files][ 1.5 GiB/ 2.7 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/circuit_breaker.h [Content-Type=text/x-chdr]... Step #8: - [128/3.0k files][ 1.5 GiB/ 2.7 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/authenticator.h [Content-Type=text/x-chdr]... Step #8: - [129/3.0k files][ 1.5 GiB/ 2.7 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/trackme.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead.h [Content-Type=text/x-chdr]... Step #8: - [130/3.0k files][ 1.6 GiB/ 2.7 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/destroyable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/rpc_dump.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/server.cpp [Content-Type=text/x-c++src]... Step #8: - [131/3.0k files][ 1.6 GiB/ 2.7 GiB] 57% Done - [132/3.0k files][ 1.6 GiB/ 2.7 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/adaptive_max_concurrency.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/global.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/uri.h [Content-Type=text/x-chdr]... Step #8: - [133/3.0k files][ 1.6 GiB/ 2.7 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/adaptive_protocol_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/uri.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/memcache.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/event_dispatcher.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/parse_result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/input_messenger.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/nshead_pb_service_adaptor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/describable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/http_message.h [Content-Type=text/x-chdr]... Step #8: - [133/3.0k files][ 1.6 GiB/ 2.7 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/load_balancer_with_naming.h [Content-Type=text/x-chdr]... Step #8: - [134/3.0k files][ 1.6 GiB/ 2.7 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/load_balancer_with_naming.cpp [Content-Type=text/x-c++src]... Step #8: - [135/3.0k files][ 1.6 GiB/ 2.7 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/naming_service_thread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/profiler_linker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/naming_service_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/hpack.cpp [Content-Type=text/x-c++src]... Step #8: - [135/3.0k files][ 1.6 GiB/ 2.7 GiB] 58% Done - [136/3.0k files][ 1.6 GiB/ 2.7 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/ssl_helper.h [Content-Type=text/x-chdr]... Step #8: - [136/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done - [137/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/ssl_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [137/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/usercode_backup_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/usercode_backup_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [138/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/rtmp_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [139/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/method_status.cpp [Content-Type=text/x-c++src]... Step #8: - [140/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/health_check.cpp [Content-Type=text/x-c++src]... Step #8: - [141/3.0k files][ 1.6 GiB/ 2.7 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/http_message.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/sparse_minute_counter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/server_private_accessor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/method_status.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/http_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/rtmp_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/hpack.h [Content-Type=text/x-chdr]... Step #8: - [142/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/http_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [143/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done - [144/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done - [144/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done - [145/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done - [146/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done - [147/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/hpack-static-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/controller_private_accessor.h [Content-Type=text/x-chdr]... Step #8: - [148/3.0k files][ 1.6 GiB/ 2.7 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/tcmalloc_extension.cpp [Content-Type=text/x-c++src]... Step #8: - [149/3.0k files][ 1.7 GiB/ 2.7 GiB] 61% Done - [149/3.0k files][ 1.7 GiB/ 2.7 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/details/jemalloc_profiler.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/threads_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/memory_service.cpp [Content-Type=text/x-c++src]... Step #8: - [150/3.0k files][ 1.7 GiB/ 2.7 GiB] 61% Done - [151/3.0k files][ 1.7 GiB/ 2.7 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/get_favicon_service.cpp [Content-Type=text/x-c++src]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/hotspots_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/rpcz_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/version_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/grpc_health_check_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/prometheus_metrics_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/grpc_health_check_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/dir_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [152/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done \ [153/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done \ [154/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done \ [155/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done \ [156/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done \ [157/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/list_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/status_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/connections_service.h [Content-Type=text/x-chdr]... Step #8: \ [158/3.0k files][ 1.7 GiB/ 2.7 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/pprof_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/bad_method_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [159/3.0k files][ 1.7 GiB/ 2.7 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/rpcz_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/vars_service.h [Content-Type=text/x-chdr]... Step #8: \ [160/3.0k files][ 1.7 GiB/ 2.7 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/flags_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/get_js_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/health_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/index_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/bad_method_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/sorttable_js.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/flot_min_js.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/bthreads_service.h [Content-Type=text/x-chdr]... Step #8: \ [160/3.0k files][ 1.8 GiB/ 2.7 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/get_favicon_service.h [Content-Type=text/x-chdr]... Step #8: \ [161/3.0k files][ 1.8 GiB/ 2.7 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/index_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/status_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/version_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/protobufs_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/vlog_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/pprof_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/pprof_perl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/sockets_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/bthreads_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/protobufs_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/dir_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/list_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/jquery_min_js.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/connections_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/health_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/vars_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [161/3.0k files][ 1.8 GiB/ 2.7 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/sockets_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/threads_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/flags_service.h [Content-Type=text/x-chdr]... Step #8: \ [161/3.0k files][ 1.8 GiB/ 2.7 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/ids_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/hotspots_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/viz_min_js.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/ids_service.h [Content-Type=text/x-chdr]... Step #8: \ [161/3.0k files][ 1.8 GiB/ 2.7 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/vlog_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/get_js_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/tabbed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/builtin/memory_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/randomized_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/mongo_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/public_pbrpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [162/3.0k files][ 1.8 GiB/ 2.7 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/redis_authenticator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/remote_file_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/list_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [163/3.0k files][ 1.9 GiB/ 2.7 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/memcache_binary_header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/dynpart_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/file_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [164/3.0k files][ 1.9 GiB/ 2.7 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/rtmp_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/gzip_compress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/http_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/list_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/round_robin_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/file_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/esp_authenticator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/domain_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nacos_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [165/3.0k files][ 1.9 GiB/ 2.7 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/redis_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/ubrpc2pb_protocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [166/3.0k files][ 1.9 GiB/ 2.7 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/http_rpc_protocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/hasher.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/most_common_message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/discovery_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nshead_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/dh.h [Content-Type=text/x-chdr]... Step #8: \ [167/3.0k files][ 1.9 GiB/ 2.7 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/memcache_binary_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/esp_authenticator.cpp [Content-Type=text/x-c++src]... Step #8: \ [167/3.0k files][ 1.9 GiB/ 2.7 GiB] 71% Done \ [168/3.0k files][ 1.9 GiB/ 2.7 GiB] 71% Done \ [168/3.0k files][ 1.9 GiB/ 2.7 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/timeout_concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: \ [168/3.0k files][ 1.9 GiB/ 2.7 GiB] 71% Done \ [168/3.0k files][ 1.9 GiB/ 2.7 GiB] 71% Done \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 71% Done \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 71% Done \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/esp_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/hasher.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/locality_aware_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/gzip_compress.h [Content-Type=text/x-chdr]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nova_pbrpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/dh.cpp [Content-Type=text/x-c++src]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/snappy_compress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/remote_file_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/rtmp_protocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nshead_mcpack_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/http2_rpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/round_robin_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/redis_authenticator.cpp [Content-Type=text/x-c++src]... Step #8: \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 72% Done \ [169/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done \ [170/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done \ [171/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done \ [171/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/consul_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/discovery_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [171/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h [Content-Type=text/x-chdr]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/randomized_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: | [171/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/nacos_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: | [171/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done | [171/3.0k files][ 2.0 GiB/ 2.7 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: | [172/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/domain_naming_service.h [Content-Type=text/x-chdr]... Step #8: | [173/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/dynpart_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/http2_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/consul_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/constant_concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/auto_concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/brpc/policy/hulu_pbrpc_controller.h [Content-Type=text/x-chdr]... Step #8: | [174/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/bit_array.h [Content-Type=text/x-chdr]... Step #8: | [174/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done | [175/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/sys_byteorder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/errno.cpp [Content-Type=text/x-c++src]... Step #8: | [175/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/endpoint.cpp [Content-Type=text/x-c++src]... Step #8: | [176/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/intrusive_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: | [177/3.0k files][ 2.0 GiB/ 2.7 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/thread_key.h [Content-Type=text/x-chdr]... Step #8: | [178/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [178/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [179/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [180/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [181/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [182/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [182/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [183/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [183/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [183/3.0k files][ 2.0 GiB/ 2.7 GiB] 75% Done | [183/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/file_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/fast_rand.h [Content-Type=text/x-chdr]... Step #8: | [184/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done | [184/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/resource_pool_inl.h [Content-Type=text/x-chdr]... Step #8: | [185/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/status.cpp [Content-Type=text/x-c++src]... Step #8: | [186/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/iobuf.cpp [Content-Type=text/x-c++src]... Step #8: | [187/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done | [188/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done | [189/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/iobuf_profiler.h [Content-Type=text/x-chdr]... Step #8: | [189/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done | [190/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/hash.cc [Content-Type=text/x-c++src]... Step #8: | [191/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done | [192/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done | [193/3.0k files][ 2.1 GiB/ 2.7 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/atomicops_internals_x86_gcc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/arena.h [Content-Type=text/x-chdr]... Step #8: | [194/3.0k files][ 2.1 GiB/ 2.7 GiB] 76% Done | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/logging.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/status.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/fd_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/lazy_instance.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/arena.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/time.h [Content-Type=text/x-chdr]... Step #8: | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/zero_copy_stream_as_streambuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/file_util_posix.cc [Content-Type=text/x-c++src]... Step #8: | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/scoped_generic.h [Content-Type=text/x-chdr]... Step #8: | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/thread_key.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/base64.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/process_util.cc [Content-Type=text/x-c++src]... Step #8: | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [195/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [196/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [197/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/at_exit.cc [Content-Type=text/x-c++src]... Step #8: | [198/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [199/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/ptr_container.h [Content-Type=text/x-chdr]... Step #8: | [200/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/string_splitter.h [Content-Type=text/x-chdr]... Step #8: | [200/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/binary_printer.h [Content-Type=text/x-chdr]... Step #8: | [200/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [201/3.0k files][ 2.1 GiB/ 2.7 GiB] 77% Done | [202/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [202/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/string_splitter_inl.h [Content-Type=text/x-chdr]... Step #8: | [202/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/atomicops.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/at_exit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/raw_pack.h [Content-Type=text/x-chdr]... Step #8: | [202/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [203/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [203/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/type_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/crc32c.cc [Content-Type=text/x-c++src]... Step #8: | [203/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/find_cstr.h [Content-Type=text/x-chdr]... Step #8: | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/float_util.h [Content-Type=text/x-chdr]... Step #8: | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/stl_util.h [Content-Type=text/x-chdr]... Step #8: | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/scoped_lock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/iobuf_inl.h [Content-Type=text/x-chdr]... Step #8: | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [204/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [205/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/class_name.cpp [Content-Type=text/x-c++src]... Step #8: | [206/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [207/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [207/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/object_pool.h [Content-Type=text/x-chdr]... Step #8: | [208/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [208/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/popen.cpp [Content-Type=text/x-c++src]... Step #8: | [209/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [210/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [210/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/lazy_instance.h [Content-Type=text/x-chdr]... Step #8: | [211/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [212/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [212/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [212/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [212/3.0k files][ 2.1 GiB/ 2.7 GiB] 78% Done | [212/3.0k files][ 2.1 GiB/ 2.7 GiB] 79% Done | [212/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [213/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [213/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [213/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/single_threaded_pool.h [Content-Type=text/x-chdr]... Step #8: | [213/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [214/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [214/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [214/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/sha1_portable.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/fd_utility.cpp [Content-Type=text/x-c++src]... Step #8: | [215/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [216/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [217/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [217/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [218/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [219/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/endpoint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/basictypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/scoped_clear_errno.h [Content-Type=text/x-chdr]... Step #8: | [219/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [219/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/crc32c.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/binary_printer.cpp [Content-Type=text/x-c++src]... Step #8: | [220/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [221/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/object_pool_inl.h [Content-Type=text/x-chdr]... Step #8: | [221/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/macros.h [Content-Type=text/x-chdr]... Step #8: | [221/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/string_printf.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/iobuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/logging.h [Content-Type=text/x-chdr]... Step #8: | [222/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/hash.h [Content-Type=text/x-chdr]... Step #8: | [223/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done | [224/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/atomic_ref_count.h [Content-Type=text/x-chdr]... Step #8: | [225/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/fast_rand.cpp [Content-Type=text/x-c++src]... Step #8: | [225/3.0k files][ 2.2 GiB/ 2.7 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/iobuf_profiler.cpp [Content-Type=text/x-c++src]... Step #8: | [225/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done | [226/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/atomicops_internals_x86_gcc.h [Content-Type=text/x-chdr]... Step #8: | [227/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done | [228/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done | [228/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/resource_pool.h [Content-Type=text/x-chdr]... Step #8: | [229/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done | [230/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done | [231/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/compat.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/find_cstr.cpp [Content-Type=text/x-c++src]... Step #8: / [232/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [232/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp [Content-Type=text/x-c++src]... Step #8: / [233/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/thread_local.cpp [Content-Type=text/x-c++src]... Step #8: / [233/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/class_name.h [Content-Type=text/x-chdr]... Step #8: / [233/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [233/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/details/extended_endpoint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [233/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [233/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [234/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/icu/icu_utf.cc [Content-Type=text/x-c++src]... Step #8: / [234/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/icu/icu_utf.h [Content-Type=text/x-chdr]... Step #8: / [234/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/superfasthash/superfasthash.c [Content-Type=text/x-csrc]... Step #8: / [235/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [236/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [236/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/dmg_fp/dtoa_wrapper.cc [Content-Type=text/x-c++src]... Step #8: / [236/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [237/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/dmg_fp/dtoa.cc [Content-Type=text/x-c++src]... Step #8: / [238/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/murmurhash3/murmurhash3.h [Content-Type=text/x-chdr]... Step #8: / [239/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [240/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [241/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/dmg_fp/g_fmt.cc [Content-Type=text/x-c++src]... Step #8: / [241/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done / [242/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/murmurhash3/murmurhash3.cpp [Content-Type=text/x-c++src]... Step #8: / [242/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/modp_b64/modp_b64_data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/modp_b64/modp_b64.cc [Content-Type=text/x-c++src]... Step #8: / [242/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/symbolize/symbolize.h [Content-Type=text/x-chdr]... Step #8: / [242/3.0k files][ 2.2 GiB/ 2.7 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/symbolize/demangle.cc [Content-Type=text/x-c++src]... Step #8: / [243/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/symbolize/symbolize.cc [Content-Type=text/x-c++src]... Step #8: / [243/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [244/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/optimized_writer.h [Content-Type=text/x-chdr]... Step #8: / [244/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [244/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [245/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [245/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [245/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [245/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/stringbuffer.h [Content-Type=text/x-chdr]... Step #8: / [245/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [246/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [246/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [246/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [247/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [248/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [248/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [249/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [249/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [250/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [250/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/document.h [Content-Type=text/x-chdr]... Step #8: / [250/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [251/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [252/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [253/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/memorybuffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/allocators.h [Content-Type=text/x-chdr]... Step #8: / [254/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [255/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done / [255/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/writer.h [Content-Type=text/x-chdr]... Step #8: / [255/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/prettywriter.h [Content-Type=text/x-chdr]... Step #8: / [255/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/rapidjson.h [Content-Type=text/x-chdr]... Step #8: / [256/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/reader.h [Content-Type=text/x-chdr]... Step #8: / [256/3.0k files][ 2.2 GiB/ 2.7 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/encodings.h [Content-Type=text/x-chdr]... Step #8: / [257/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [258/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [259/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [259/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/dtoa.h [Content-Type=text/x-chdr]... Step #8: / [260/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [260/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/diyfp.h [Content-Type=text/x-chdr]... Step #8: / [260/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/meta.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/pow10.h [Content-Type=text/x-chdr]... Step #8: / [261/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [262/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/strtod.h [Content-Type=text/x-chdr]... Step #8: / [263/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [263/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/ieee754.h [Content-Type=text/x-chdr]... Step #8: / [263/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/itoa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/strfunc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/internal/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/error/en.h [Content-Type=text/x-chdr]... Step #8: / [264/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [264/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/rapidjson/error/error.h [Content-Type=text/x-chdr]... Step #8: / [264/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/snappy/snappy.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/dynamic_annotations/dynamic_annotations.c [Content-Type=text/x-csrc]... Step #8: / [264/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/snappy/snappy-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/snappy/snappy-stubs-internal.h [Content-Type=text/x-chdr]... Step #8: / [264/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [264/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/snappy/snappy.h [Content-Type=text/x-chdr]... Step #8: / [265/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/snappy/snappy-sinksource.h [Content-Type=text/x-chdr]... Step #8: / [266/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/third_party/snappy/snappy-sinksource.cc [Content-Type=text/x-c++src]... Step #8: / [267/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [268/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/synchronization/lock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/synchronization/condition_variable_posix.cc [Content-Type=text/x-c++src]... Step #8: / [269/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [269/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/synchronization/waitable_event_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/synchronization/condition_variable.h [Content-Type=text/x-chdr]... Step #8: / [269/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [270/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [271/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [271/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/synchronization/waitable_event.h [Content-Type=text/x-chdr]... Step #8: / [271/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [272/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [272/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_watcher.cpp [Content-Type=text/x-c++src]... Step #8: / [272/3.0k files][ 2.2 GiB/ 2.7 GiB] 82% Done / [272/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [272/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [272/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_path.cc [Content-Type=text/x-c++src]... Step #8: / [273/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [273/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [274/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [274/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_enumerator.h [Content-Type=text/x-chdr]... Step #8: / [274/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [275/3.0k files][ 2.2 GiB/ 2.7 GiB] 83% Done / [275/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [276/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [276/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [277/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [277/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [278/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_path.h [Content-Type=text/x-chdr]... Step #8: / [279/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [279/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [279/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [280/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_path_constants.cc [Content-Type=text/x-c++src]... Step #8: / [281/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [281/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [281/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_enumerator.cc [Content-Type=text/x-c++src]... Step #8: / [282/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [283/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [284/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [284/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_enumerator_posix.cc [Content-Type=text/x-c++src]... Step #8: / [284/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [284/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file.cc [Content-Type=text/x-c++src]... Step #8: / [284/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file.h [Content-Type=text/x-chdr]... Step #8: / [285/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [285/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [285/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [286/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [286/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [287/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [287/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [288/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [289/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [290/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [290/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [290/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [290/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [290/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [291/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done / [292/3.0k files][ 2.3 GiB/ 2.7 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/scoped_file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/file_watcher.h [Content-Type=text/x-chdr]... Step #8: / [292/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/bounded_queue.h [Content-Type=text/x-chdr]... Step #8: / [293/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/case_ignored_flat_map.h [Content-Type=text/x-chdr]... Step #8: / [293/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/files/scoped_file.cc [Content-Type=text/x-c++src]... Step #8: / [294/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [295/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/mpsc_queue.h [Content-Type=text/x-chdr]... Step #8: / [296/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [297/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [298/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [299/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [299/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/flat_map.h [Content-Type=text/x-chdr]... Step #8: / [300/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [301/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [302/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [303/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done / [304/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/hash_tables.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/case_ignored_flat_map.cpp [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/linked_list.h [Content-Type=text/x-chdr]... Step #8: - [305/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [306/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [307/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [308/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/doubly_buffered_data.h [Content-Type=text/x-chdr]... Step #8: - [309/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [310/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/containers/flat_map_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/stack_trace_posix.cc [Content-Type=text/x-c++src]... Step #8: - [311/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/stack_trace.cc [Content-Type=text/x-c++src]... Step #8: - [312/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [312/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [312/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [313/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [314/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [315/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done - [316/3.0k files][ 2.3 GiB/ 2.7 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/debugger_posix.cc [Content-Type=text/x-c++src]... Step #8: - [317/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [318/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/proc_maps_linux.cc [Content-Type=text/x-c++src]... Step #8: - [319/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [320/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [320/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/alias.cc [Content-Type=text/x-c++src]... Step #8: - [321/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [322/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [323/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/proc_maps_linux.h [Content-Type=text/x-chdr]... Step #8: - [323/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [324/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [325/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [325/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_util.h [Content-Type=text/x-chdr]... Step #8: - [325/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/debug/stack_trace.h [Content-Type=text/x-chdr]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_util.cc [Content-Type=text/x-c++src]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_util_posix.h [Content-Type=text/x-chdr]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string16.h [Content-Type=text/x-chdr]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_piece.h [Content-Type=text/x-chdr]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/sys_string_conversions_posix.cc [Content-Type=text/x-c++src]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/stringprintf.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/utf_string_conversions.cc [Content-Type=text/x-c++src]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_split.cc [Content-Type=text/x-c++src]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_piece.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/utf_string_conversion_utils.cc [Content-Type=text/x-c++src]... Step #8: - [326/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done - [327/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done - [328/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_split.h [Content-Type=text/x-chdr]... Step #8: - [328/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_number_conversions.cc [Content-Type=text/x-c++src]... Step #8: - [328/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string16.cc [Content-Type=text/x-c++src]... Step #8: - [328/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/utf_string_conversion_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/strings/string_util_constants.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/ref_counted.cc [Content-Type=text/x-c++src]... Step #8: - [328/3.0k files][ 2.3 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/singleton_on_pthread_once.h [Content-Type=text/x-chdr]... Step #8: - [328/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/singleton.cc [Content-Type=text/x-c++src]... Step #8: - [328/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [328/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [328/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [329/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [330/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [330/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [330/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [330/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [330/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [330/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [331/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [332/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [333/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done - [334/3.0k files][ 2.4 GiB/ 2.7 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/scoped_ptr.h [Content-Type=text/x-chdr]... Step #8: - [335/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [336/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [337/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [338/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [338/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [338/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [339/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [340/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [341/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/manual_constructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/scope_guard.h [Content-Type=text/x-chdr]... Step #8: - [342/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [343/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [343/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/ref_counted.h [Content-Type=text/x-chdr]... Step #8: - [344/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [344/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/aligned_memory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/memory/singleton.h [Content-Type=text/x-chdr]... Step #8: - [345/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [346/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [347/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [348/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/time/time.h [Content-Type=text/x-chdr]... Step #8: - [349/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [350/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [350/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/simple_thread.h [Content-Type=text/x-chdr]... Step #8: - [351/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [352/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/time/time_posix.cc [Content-Type=text/x-c++src]... Step #8: - [352/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/thread_local_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/simple_thread.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/time/time.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/thread_id_name_manager.h [Content-Type=text/x-chdr]... Step #8: - [352/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/thread_id_name_manager.cc [Content-Type=text/x-c++src]... Step #8: - [352/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/platform_thread.h [Content-Type=text/x-chdr]... Step #8: - [352/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [352/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [353/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done - [354/3.0k files][ 2.4 GiB/ 2.7 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/thread_local.h [Content-Type=text/x-chdr]... Step #8: - [354/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/thread_restrictions.cc [Content-Type=text/x-c++src]... Step #8: - [354/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [355/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [356/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [357/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [357/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [358/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [359/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [359/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/thread_restrictions.h [Content-Type=text/x-chdr]... Step #8: - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/platform_thread_posix.cc [Content-Type=text/x-c++src]... Step #8: - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/threading/platform_thread_linux.cc [Content-Type=text/x-c++src]... Step #8: - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/serializer.h [Content-Type=text/x-chdr]... Step #8: - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [360/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/mcpack2pb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/numerics/safe_conversions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/serializer.cpp [Content-Type=text/x-c++src]... Step #8: - [361/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [361/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/butil/numerics/safe_conversions_impl.h [Content-Type=text/x-chdr]... Step #8: - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/parser.cpp [Content-Type=text/x-c++src]... Step #8: - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/field_type.h [Content-Type=text/x-chdr]... Step #8: - [362/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done - [363/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done \ \ [364/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/serializer-inl.h [Content-Type=text/x-chdr]... Step #8: \ [365/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/field_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/parser.h [Content-Type=text/x-chdr]... Step #8: \ [365/3.0k files][ 2.4 GiB/ 2.7 GiB] 88% Done \ [366/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [367/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [367/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [367/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [367/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/mcpack2pb.cpp [Content-Type=text/x-c++src]... Step #8: \ [368/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/mcpack2pb/parser-inl.h [Content-Type=text/x-chdr]... Step #8: \ [369/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/latency_recorder.cpp [Content-Type=text/x-c++src]... Step #8: \ [370/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/collector.h [Content-Type=text/x-chdr]... Step #8: \ [370/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/window.h [Content-Type=text/x-chdr]... Step #8: \ [370/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/vector.h [Content-Type=text/x-chdr]... Step #8: \ [371/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/passive_status.h [Content-Type=text/x-chdr]... Step #8: \ [371/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [371/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/variable.cpp [Content-Type=text/x-c++src]... Step #8: \ [371/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/mvariable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/recorder.h [Content-Type=text/x-chdr]... Step #8: \ [371/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [372/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [373/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [373/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/collector.cpp [Content-Type=text/x-c++src]... Step #8: \ [374/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [375/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [375/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [375/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/latency_recorder.h [Content-Type=text/x-chdr]... Step #8: \ [376/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [376/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [376/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [376/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [377/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [378/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [379/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [380/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [381/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [381/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [382/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [383/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [384/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/reducer.h [Content-Type=text/x-chdr]... Step #8: \ [384/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/variable.h [Content-Type=text/x-chdr]... Step #8: \ [384/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [385/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [386/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/mvariable.cpp [Content-Type=text/x-c++src]... Step #8: \ [387/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [387/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [388/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [389/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [390/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [390/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [390/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/combiner.h [Content-Type=text/x-chdr]... Step #8: \ [390/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [390/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [390/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/agent_group.h [Content-Type=text/x-chdr]... Step #8: \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [391/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [392/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [393/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [393/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [394/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/percentile.h [Content-Type=text/x-chdr]... Step #8: \ [394/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [395/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [396/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [396/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [396/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/call_op_returning_void.h [Content-Type=text/x-chdr]... Step #8: \ [396/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [397/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [398/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [399/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [400/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/sampler.h [Content-Type=text/x-chdr]... Step #8: \ [400/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [401/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [402/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [403/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/series.h [Content-Type=text/x-chdr]... Step #8: \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/sampler.cpp [Content-Type=text/x-c++src]... Step #8: \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/src/bvar/detail/percentile.cpp [Content-Type=text/x-c++src]... Step #8: \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/guid_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/safe_sprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_butex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [404/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/thread_id_name_manager_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/class_name_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_lock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [405/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [406/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_memcache_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [406/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [406/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_socket_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [406/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [407/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [408/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [408/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/test_file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: \ [408/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [409/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [410/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [411/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [412/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [412/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [413/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [414/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [414/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [414/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [415/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [415/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [416/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [417/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [418/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/thread_local_storage_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [418/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [418/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [419/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [420/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/linked_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [421/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.4 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/mpsc_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/resource_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [421/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [422/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [423/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [423/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [424/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [425/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [426/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [427/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/barrier_closure_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_locale.cc [Content-Type=text/x-c++src]... Step #8: \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [428/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [429/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [430/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [430/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [431/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [432/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [433/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_recorder_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [434/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [435/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [436/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [437/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [438/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [439/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/endpoint_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [441/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [442/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [443/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [444/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [445/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [446/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [446/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [447/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done \ [448/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/thread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [448/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | [449/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | [450/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/simple_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [451/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | [452/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | [452/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | [452/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done | [452/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [452/3.0k files][ 2.5 GiB/ 2.7 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_clear_errno_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [453/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [453/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [454/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [455/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/recordio_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [456/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [456/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [457/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [458/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [459/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_percentile_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [460/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [461/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [462/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [463/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [464/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [465/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [466/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [466/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [466/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [467/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [468/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/thread_collision_warner_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [469/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [470/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [471/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [472/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/popen_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [472/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [472/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [473/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_sampler_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [474/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [475/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [476/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [476/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_variable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [477/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/nullable_string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [477/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [478/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [478/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [479/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_mvariable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [479/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [480/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [481/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [482/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [482/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [483/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [483/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [483/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [483/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [484/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_http_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [484/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [484/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_id_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_reducer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/sys_info_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [485/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [486/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [487/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [488/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [488/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/base64url_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 91% Done | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/file_watcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [489/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/thread_checker_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [490/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/cpu_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [491/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [492/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/safe_numerics_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [492/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_http_parser_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [492/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [493/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [494/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [494/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [494/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_hpack_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [495/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [496/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [497/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/baidu_time_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [498/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_agent_group_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [499/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/cacheline_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [500/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [501/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/baidu_thread_local_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [501/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [501/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [502/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/sha1_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/observer_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/flat_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [503/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [504/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [505/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [506/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [507/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/temp_file_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [507/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [508/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [508/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [509/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/base64_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [510/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/non_thread_safe_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [511/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [512/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [512/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [513/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [513/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [513/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [514/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [515/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [515/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [515/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [516/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [517/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [518/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done | [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / / [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/platform_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [519/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [520/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [521/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [521/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [522/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [523/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [524/3.0k files][ 2.5 GiB/ 2.7 GiB] 92% Done / [525/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [526/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [527/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [528/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [528/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [529/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [530/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [531/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [531/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [532/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/butil_unittest_main.cpp [Content-Type=text/x-c++src]... Step #8: / [533/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [533/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [533/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [534/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [535/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [535/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/allocator_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [535/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [535/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/at_exit_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_generic_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [536/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [537/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [538/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [538/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/rand_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [539/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [540/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [540/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [541/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [542/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [542/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [542/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [542/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [543/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [544/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [544/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [544/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [545/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/hash_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [546/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/cancelable_callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [547/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [548/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [548/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [548/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [548/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [548/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [549/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [550/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [550/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/ref_counted_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [551/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [551/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [551/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [552/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [552/3.0k files][ 2.5 GiB/ 2.7 GiB] 93% Done / [552/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [553/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [553/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [554/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [555/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_fd_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [556/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_block_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [557/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [558/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [559/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [560/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [560/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [561/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [561/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/test_switches.cc [Content-Type=text/x-c++src]... Step #8: / [562/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [563/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [563/3.0k files][ 2.6 GiB/ 2.7 GiB] 93% Done / [564/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/ref_counted_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [564/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [564/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [564/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [565/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [566/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_vector_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [566/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [567/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_proto_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [568/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [569/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [570/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [571/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/file_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [572/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [572/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [572/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [573/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [573/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [573/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [573/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [574/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [574/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_cond_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [574/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/singleton_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [575/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [575/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [576/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_split_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [577/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [578/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/unique_ptr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [579/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [579/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [580/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [581/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [581/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_number_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [581/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [581/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [581/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [581/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_semaphore_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_ssl_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/synchronous_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/stringprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/leak_tracker_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/callback_helpers_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/utf_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/time_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [582/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [583/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [584/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_list_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [585/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [586/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [587/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/errno_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [588/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [589/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/aligned_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [590/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [590/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [590/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [591/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [592/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [593/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_splitter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [593/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [594/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done / [594/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/atomicops_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [594/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [595/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [595/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [595/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bits_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [596/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [597/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [598/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [599/3.0k files][ 2.6 GiB/ 2.7 GiB] 94% Done - [599/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/shared_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/stl_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [600/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [601/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [601/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [601/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [602/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [603/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [604/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/stack_container_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [604/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [604/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_rwlock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [604/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [605/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [606/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [607/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [608/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [609/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [609/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [610/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [611/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [611/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_uri_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [611/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [612/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [613/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [614/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [615/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [615/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [615/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [615/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [615/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [616/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [616/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [616/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [616/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [617/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/version_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [618/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [619/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [619/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [619/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [619/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [620/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [621/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [621/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_printf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/mru_cache_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/object_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [621/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [621/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_redis_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [621/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [622/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_piece_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/proc_maps_linux_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [622/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [622/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_futex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [622/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [623/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [623/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [624/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [625/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [625/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [625/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_rdma_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [626/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [627/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_naming_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [628/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [628/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [628/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [628/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [629/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [630/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [630/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [631/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [632/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [633/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [634/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [635/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [635/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [636/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/find_cstr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [637/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [638/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done - [639/3.0k files][ 2.6 GiB/ 2.7 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/hash_tables_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [640/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [641/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [642/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [643/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [644/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [645/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [646/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [647/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_coroutine_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [648/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [649/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [650/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [650/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/condition_variable_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [650/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [651/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [651/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [651/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [651/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/thread_local_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [651/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/environment_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [652/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [652/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [652/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [652/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [653/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/file_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [653/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [653/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [653/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [653/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [654/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [655/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [656/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [656/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [657/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [657/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [657/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [658/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [659/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [660/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [661/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/weak_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/file_path_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/crash_logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_rtmp_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_mutex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scope_guard_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/type_traits_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_channel_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [662/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [663/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [663/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [664/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [664/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [664/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [665/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_interceptor_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [665/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [666/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [667/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [668/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [668/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/iobuf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [668/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [669/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [669/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/security_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [669/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [669/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [670/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done - [671/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done \ \ [672/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done \ [673/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [674/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done \ [675/3.0k files][ 2.6 GiB/ 2.7 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/scoped_temp_dir_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [676/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [677/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [678/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [679/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [679/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [679/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [679/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [680/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [681/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/big_endian_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [681/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_extension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [681/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [681/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [681/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_window_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [682/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [682/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bounded_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [683/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [683/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [684/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [685/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/lazy_instance_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [686/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/stack_trace_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [687/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [687/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [688/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [689/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [690/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [691/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [692/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [692/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/linked_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [693/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/sys_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [693/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/watchdog_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [693/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [693/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [694/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [695/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/waitable_event_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [696/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [697/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [698/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_socket_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [699/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [699/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [700/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fd_guard_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/abalist_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/cancellation_flag_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [701/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [702/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [702/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [702/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [702/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [702/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [703/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [704/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [705/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [706/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [706/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [707/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [708/3.0k files][ 2.6 GiB/ 2.7 GiB] 97% Done \ [708/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [708/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [708/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [709/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [710/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [710/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [711/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [712/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_server_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [713/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [713/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [713/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [713/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [714/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done \ [715/3.0k files][ 2.7 GiB/ 2.7 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/stringize_macros_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [715/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [716/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [717/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/small_map_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [718/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [718/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [718/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [718/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/callback_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [718/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/string_tokenizer_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [719/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [720/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [721/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [721/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [721/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [721/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [721/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [722/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [723/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [724/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [724/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [724/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [725/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [726/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [726/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [727/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [728/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [729/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [729/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [729/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [729/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [729/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [729/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/lock_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [730/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [730/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [731/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [732/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [733/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [734/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_uri.cpp [Content-Type=text/x-c++src]... Step #8: \ [734/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [734/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/bthread_once_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_hulu.cpp [Content-Type=text/x-c++src]... Step #8: \ [735/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/brpc_controller_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [736/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [736/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_http.cpp [Content-Type=text/x-c++src]... Step #8: \ [737/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [737/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/dir_reader_posix_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [738/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [738/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [738/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_esp.cpp [Content-Type=text/x-c++src]... Step #8: \ [739/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [740/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_hpack.cpp [Content-Type=text/x-c++src]... Step #8: \ [740/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_sofa.cpp [Content-Type=text/x-c++src]... Step #8: \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_butil.cpp [Content-Type=text/x-c++src]... Step #8: \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_redis.cpp [Content-Type=text/x-c++src]... Step #8: \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_json.cpp [Content-Type=text/x-c++src]... Step #8: \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/test/fuzzing/fuzz_shead.cpp [Content-Type=text/x-c++src]... Step #8: \ [741/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [742/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/brpc/example/build_with_bazel/test.cc [Content-Type=text/x-c++src]... Step #8: \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/guid_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [743/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [744/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [745/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [746/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [747/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [748/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [748/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [749/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [750/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [751/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [752/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [753/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [754/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done \ [755/3.0k files][ 2.7 GiB/ 2.7 GiB] 98% Done | | [756/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [756/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [757/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [758/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [759/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [759/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [759/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [760/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [760/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [761/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [761/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [762/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [762/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [763/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [764/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [764/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [765/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [766/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [766/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [766/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [767/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [768/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [769/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [769/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [770/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [771/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [771/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [772/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [773/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [774/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [775/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [775/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [776/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [777/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [778/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [778/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [778/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [778/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [779/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [780/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [780/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [780/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [781/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [781/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [781/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [781/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [782/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [783/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [784/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [784/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [785/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [785/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [785/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [785/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [786/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [786/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [787/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [787/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [787/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [788/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [789/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [790/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [791/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [792/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [793/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [794/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [794/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [795/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [795/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [795/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [795/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [795/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [796/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [797/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [798/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [799/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [800/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [800/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [801/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [802/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [802/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [803/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [804/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [805/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [806/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [806/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [807/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [807/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [808/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [809/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [810/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [811/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [812/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [812/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [812/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [812/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [813/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [814/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [814/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [814/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [814/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [815/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [816/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [816/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [816/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [817/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [817/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [818/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [819/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [819/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [820/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [821/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [822/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [822/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [822/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [822/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [822/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [822/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [823/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [824/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [825/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [826/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [827/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [828/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [828/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [828/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [828/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [829/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [830/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [830/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [830/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [831/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [832/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [832/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [833/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [833/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [833/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [834/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [834/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [835/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [835/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [835/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [835/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [836/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [837/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [837/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/popen_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [837/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [838/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [838/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [838/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [839/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [839/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [839/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [840/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [841/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [842/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [842/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [843/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [843/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [843/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [844/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [845/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [845/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [846/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [847/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [848/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done | [849/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / / [850/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [851/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [851/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [851/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [852/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [853/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [854/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [855/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [855/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [855/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [856/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [857/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [857/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [857/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [857/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [857/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [858/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [859/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [860/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [860/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [861/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [861/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [862/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [863/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [863/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [863/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [863/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [864/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [864/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [864/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [864/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [865/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [866/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [867/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [867/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [867/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [867/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [868/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [868/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [869/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [870/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [871/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [872/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [872/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [873/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [873/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [873/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [874/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [875/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [875/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [875/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [876/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [877/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [877/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [877/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [878/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [878/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [878/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [879/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [880/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [881/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [881/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [882/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [882/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [883/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [884/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [885/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [885/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [886/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [886/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [886/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [886/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [886/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [886/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [887/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [887/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [888/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [889/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [889/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64url_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [889/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [890/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [890/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [890/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cpu_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [890/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [891/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [892/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [893/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [894/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [894/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [895/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [896/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [896/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [896/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [897/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [897/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [898/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [899/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [900/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [900/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [901/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [901/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [902/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [902/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [903/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [904/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [905/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [905/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [905/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [906/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [907/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [908/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [908/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [909/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [909/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [909/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [909/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done / [909/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sha1_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [910/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [910/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 / [911/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 / [911/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [912/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.5 MiB/s ETA 00:00:00 / [913/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [914/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 / [914/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 / [914/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [915/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 / [916/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 / [917/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.7 MiB/s ETA 00:00:00 / [917/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [917/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 / [918/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 / [919/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 / [920/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 95.0 MiB/s ETA 00:00:00 / [921/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [922/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.9 MiB/s ETA 00:00:00 / [923/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.8 MiB/s ETA 00:00:00 / [923/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.7 MiB/s ETA 00:00:00 / [923/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 / [923/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [923/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.2 MiB/s ETA 00:00:00 / [924/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 / [925/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 / [926/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 / [927/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 / [928/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.9 MiB/s ETA 00:00:00 / [929/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.9 MiB/s ETA 00:00:00 / [930/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.8 MiB/s ETA 00:00:00 / [930/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.7 MiB/s ETA 00:00:00 / [931/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 / [931/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 / [932/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [932/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 / [932/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 / [933/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 92.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 91.8 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 91.5 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 91.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 91.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.4 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.4 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.3 MiB/s ETA 00:00:00 / [934/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 90.1 MiB/s ETA 00:00:00 / [935/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 / [936/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 / [937/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 / [938/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 / [939/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 / [940/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.7 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.7 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.3 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 89.1 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 88.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 / [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 88.3 MiB/s ETA 00:00:00 - - [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 88.2 MiB/s ETA 00:00:00 - [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 88.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [941/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 88.1 MiB/s ETA 00:00:00 - [942/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.9 MiB/s ETA 00:00:00 - [943/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/allocator_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [944/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.9 MiB/s ETA 00:00:00 - [945/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.9 MiB/s ETA 00:00:00 - [946/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.9 MiB/s ETA 00:00:00 - [947/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.8 MiB/s ETA 00:00:00 - [948/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [949/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.8 MiB/s ETA 00:00:00 - [950/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.6 MiB/s ETA 00:00:00 - [951/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.6 MiB/s ETA 00:00:00 - [952/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [953/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.0 MiB/s ETA 00:00:00 - [954/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 87.0 MiB/s ETA 00:00:00 - [954/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [955/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 - [956/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.7 MiB/s ETA 00:00:00 - [956/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 - [957/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [957/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 - [958/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 - [958/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 - [959/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.0 MiB/s ETA 00:00:00 - [959/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 85.0 MiB/s ETA 00:00:00 - [960/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.9 MiB/s ETA 00:00:00 - [961/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [962/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [963/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [963/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 - [964/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 - [965/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 - [965/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 - [966/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.3 MiB/s ETA 00:00:00 - [967/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.0 MiB/s ETA 00:00:00 - [967/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 84.0 MiB/s ETA 00:00:00 - [967/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.9 MiB/s ETA 00:00:00 - [967/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 - [968/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 - [969/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [970/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.1 MiB/s ETA 00:00:00 - [971/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 - [972/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 - [973/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 - [974/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [975/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 - [976/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 - [977/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 82.6 MiB/s ETA 00:00:00 - [977/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 82.6 MiB/s ETA 00:00:00 - [977/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 - [977/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 - [978/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 - [979/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 81.8 MiB/s ETA 00:00:00 - [979/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 81.7 MiB/s ETA 00:00:00 - [980/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [980/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [980/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_switches.cc [Content-Type=text/x-c++src]... Step #8: - [980/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 - [981/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.9 MiB/s ETA 00:00:00 - [981/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [981/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.8 MiB/s ETA 00:00:00 - [982/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.7 MiB/s ETA 00:00:00 - [982/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [983/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.1 MiB/s ETA 00:00:00 - [983/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 80.1 MiB/s ETA 00:00:00 - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 79.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 79.8 MiB/s ETA 00:00:00 - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 79.6 MiB/s ETA 00:00:00 - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 79.2 MiB/s ETA 00:00:00 - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [984/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 - [985/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.6 MiB/s ETA 00:00:00 - [985/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [985/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [985/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/singleton_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [985/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 - [985/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 - [986/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 - [986/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 - [986/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 - [987/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 - [988/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 - [989/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 - [990/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 - [990/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.3 MiB/s ETA 00:00:00 - [991/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.0 MiB/s ETA 00:00:00 - [992/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 76.9 MiB/s ETA 00:00:00 - [993/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 77.0 MiB/s ETA 00:00:00 - [993/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 76.8 MiB/s ETA 00:00:00 - [993/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 76.7 MiB/s ETA 00:00:00 - [993/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [993/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 76.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_split_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [993/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 76.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [994/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 75.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [994/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 75.7 MiB/s ETA 00:00:00 - [995/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 75.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [995/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 75.5 MiB/s ETA 00:00:00 - [995/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 75.2 MiB/s ETA 00:00:00 - [995/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 75.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [995/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.9 MiB/s ETA 00:00:00 - [996/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.8 MiB/s ETA 00:00:00 - [996/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.6 MiB/s ETA 00:00:00 - [996/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.4 MiB/s ETA 00:00:00 - [996/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.2 MiB/s ETA 00:00:00 - [997/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.1 MiB/s ETA 00:00:00 - [998/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.1 MiB/s ETA 00:00:00 - [999/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 74.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 73.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 72.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 72.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 72.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.9 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 71.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.7 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 70.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 69.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 69.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.9 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.1 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.1 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.1 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 67.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 66.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 66.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 66.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.7 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.7 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.5 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.2 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.1 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 65.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.9 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.8 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.6 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/time_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.4 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.3 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.1 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 - [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 63.9 MiB/s ETA 00:00:00 \ \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 63.7 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 63.6 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 63.4 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 63.4 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 63.2 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.8 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.8 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.7 MiB/s ETA 00:00:00 \ [1.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.1 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 62.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/errno_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 61.1 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bits_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 60.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 59.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 59.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 59.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 59.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 58.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 58.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 58.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 58.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 58.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 57.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/version_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 56.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 54.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/environment_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_path_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.1 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.1 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 51.1 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.7 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.6 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.5 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.3 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.2 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 50.0 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.9 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.8 MiB/s ETA 00:00:00 \ [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.8 MiB/s ETA 00:00:00 | | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.6 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.4 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.4 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.3 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.3 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.8 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.6 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.6 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.5 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.4 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.4 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.3 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.2 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.2 MiB/s ETA 00:00:00 | [1.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 48.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.9 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.9 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.7 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.9 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.7 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.7 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.5 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.3 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 46.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.9 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/security_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 45.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.5 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 44.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.7 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.5 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.4 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.3 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.2 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 43.0 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.8 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.7 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.6 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.5 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.5 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.5 MiB/s ETA 00:00:00 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.4 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.4 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.4 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.3 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.1 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.0 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 42.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.9 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.9 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.9 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.8 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.7 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.7 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.5 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.5 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.5 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.4 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.4 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.4 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.3 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.1 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 41.1 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.9 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.8 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.7 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.7 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.7 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.5 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.3 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.3 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.1 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.0 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 40.0 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/abalist_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.3 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.3 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.9 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.9 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/small_map_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.8 MiB/s ETA 00:00:01 | [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.8 MiB/s ETA 00:00:01 / / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.8 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.6 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.5 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.4 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 38.0 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.9 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.7 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lock_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.5 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.5 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.4 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.3 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.2 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.2 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.2 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.1 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.1 MiB/s ETA 00:00:01 / [1.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 37.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.9 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 35.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/safe_sprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 34.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.9 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_butex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/guid_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 33.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/class_name_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/thread_id_name_manager_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scoped_lock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_memcache_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 32.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_socket_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 31.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.9 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/utf_offset_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/test_file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 30.0 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.7 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.5 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/thread_local_storage_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.3 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/linked_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 29.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.9 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/mpsc_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_snappy_compress_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_event_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/resource_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/barrier_closure_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.6 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_mvariable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/thread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/simple_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.4 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/endpoint_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_setconcurrency_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_recorder_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scoped_clear_errno_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.2 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 28.1 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.9 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.9 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/recordio_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_percentile_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 / [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 - - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_streaming_rpc_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_repeated_field_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.2 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.2 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/thread_collision_warner_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_sampler_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.1 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/popen_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_variable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/nullable_string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.9 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.9 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/file_watcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_id_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_adaptive_class_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.7 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.7 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.6 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_reducer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.5 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_naming_service_filter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/sys_info_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scoped_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/base64url_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.3 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/thread_checker_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/cpu_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.1 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.1 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.1 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_parser_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/safe_numerics_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 26.0 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_input_messenger_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.8 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.8 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_agent_group_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.8 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.7 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_hpack_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/baidu_time_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.6 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.6 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.4 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.4 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.4 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/sha1_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.3 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.3 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/cacheline_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.2 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_execution_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/flat_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 25.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/observer_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/temp_file_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/non_thread_safe_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/base64_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.6 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.6 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/platform_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_http_status_code_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/baidu_thread_local_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_mongo_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 24.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/butil_unittest_main.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/at_exit_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scoped_generic_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/rand_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/allocator_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/hash_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/cancelable_callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_work_stealing_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_load_balancer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.1 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/ref_counted_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_fd_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 23.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_grpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_block_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/ref_counted_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/test_switches.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scoped_vector_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/file_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_proto_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/singleton_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_cond_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_split_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/unique_ptr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_ssl_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/file_descriptor_shuffle_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_number_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_semaphore_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/synchronous_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.4 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/stringprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_alpn_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.1 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/callback_helpers_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/leak_tracker_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 21.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/utf_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/time_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_list_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/errno_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/aligned_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_splitter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_esp_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/stack_container_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.1 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 20.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/atomicops_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bits_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/shared_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_rwlock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/stl_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 19.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_circuit_breaker_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_protobuf_json_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_uri_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/version_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_multi_dimension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_printf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/object_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/mru_cache_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.7 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_redis_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_futex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_butex_multi_tag_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.5 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/proc_maps_linux_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_naming_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_piece_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.2 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/hash_tables_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.1 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.1 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.0 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 18.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_rdma_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.8 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_coroutine_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/find_cstr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.6 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/condition_variable_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.3 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/thread_local_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_ping_pong_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 17.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/file_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/environment_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/weak_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.7 MiB/s ETA 00:00:01 \ \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/file_path_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.5 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/crash_logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_cond_bug_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_rtmp_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_mutex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scope_guard_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/type_traits_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_file_dumper_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_channel_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.1 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.1 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 16.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_h2_unsent_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.9 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.9 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_interceptor_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.7 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.6 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.6 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_sched_yield_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/iobuf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.5 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/scoped_temp_dir_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.3 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.3 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.3 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.3 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.3 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.2 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.2 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_timer_thread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.1 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 15.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/security_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/lazy_instance_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.7 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.7 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.7 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.7 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bounded_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.4 MiB/s ETA 00:00:01 \ [1.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.4 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/big_endian_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_window_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.2 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/stack_trace_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_extension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 14.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/sys_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/linked_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_socket_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/watchdog_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/waitable_event_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_countdown_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/fd_guard_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_server_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/abalist_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/callback_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/cancellation_flag_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/small_map_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/string_tokenizer_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_builtin_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/stringize_macros_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/dir_reader_posix_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bthread_once_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/lock_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/brpc_controller_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/example/build_with_bazel/test.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/brpc/test/bvar_lock_timer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.1 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.1 MiB/s ETA 00:00:01 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 12.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.6 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.4 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.4 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.4 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 11.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/execinfo.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.6 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.6 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.6 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fnmatch.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.2 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.2 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.2 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.1 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 10.1 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.6 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.3 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.3 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.1 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/elf.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 9.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/malloc.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/fstream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.5 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ostream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.3 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/type_traits [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.3 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/tuple [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 8.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cmath [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/atomic [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.9 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/utility [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.7 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/initializer_list [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.5 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/mutex [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cxxabi.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 7.1 MiB/s ETA 00:00:02 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/iosfwd [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/sstream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/iostream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/new [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/limits [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/iomanip [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/istream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.6 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/backward/hash_fun.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.6 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/string_conversions.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/alloc_traits.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/new_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/numeric_traits.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.3 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/aligned_buffer.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.2 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.2 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.2 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/type_traits.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/unique_lock.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/locale_facets.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 6.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/ext/atomicity.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/deque.tcc [Content-Type=application/octet-stream]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.9 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.9 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/basic_ios.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.9 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/exception.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_iterator_base_types.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.8 MiB/s ETA 00:00:03 \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/unordered_set.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.5 MiB/s ETA 00:00:03 | | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.4 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.4 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_list.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.3 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.3 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.2 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/ios_base.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.2 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.2 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_vector.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/allocated_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.0 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 5.0 MiB/s ETA 00:00:03 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.8 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.8 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.7 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_deque.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_tree.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.3 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.3 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.2 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/atomic_base.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_queue.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.1 MiB/s ETA 00:00:04 | [1.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.0 MiB/s ETA 00:00:04 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.0 MiB/s ETA 00:00:04 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 4.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_algo.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_tempbuf.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.7 MiB/s ETA 00:00:04 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.6 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_iterator_base_funcs.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.6 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.5 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.4 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_iterator.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/basic_string.tcc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/hash_bytes.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.2 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.2 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.2 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/refwrap.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.1 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.1 MiB/s ETA 00:00:05 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/sstream.tcc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.9 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 3.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_pair.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.9 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.9 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.9 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.9 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.9 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_function.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.8 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/alloc_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.7 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.7 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_function.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/list.tcc [Content-Type=application/octet-stream]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_construct.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/std_abs.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/basic_string.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stringfwd.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_set.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/hashtable_policy.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/shared_ptr_base.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/cpp_type_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/ostream_insert.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/postypes.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/uses_allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_algobase.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/unordered_map.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/vector.tcc [Content-Type=application/octet-stream]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/hashtable.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/move.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_stack.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/allocator.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/predefined_ops.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/arenastring.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map_field_inl.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map_type_handler.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/functexcept.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/ptr_traits.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_uninitialized.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/service.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/generated_message_util.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/functional_hash.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/descriptor.pb.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_map.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/arena.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/metadata.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_heap.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/extension_set.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map_entry.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map_field_lite.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map_field.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/has_bits.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/message.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/unknown_field_set.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/repeated_field.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/wire_format_lite.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/descriptor.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/map_entry_lite.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/generated_message_reflection.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/message_lite.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/arena_impl.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:07 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/wire_format.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/wire_format_lite_inl.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/generated_message_table_driven.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/metadata_lite.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/io/coded_stream.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/io/zero_copy_stream.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/io/gzip_stream.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/callback.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/port.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/common.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/once.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/casts.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/mutex.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/hash.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/google/protobuf/stubs/logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bn.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/objects.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/err.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/md5.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/hmac.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/pem.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/tls1.h [Content-Type=text/x-chdr]... Step #8: / / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/dh.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/atomic_word.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/prctl.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++allocator.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/gthr-default.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/wait.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ucontext.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sched.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigthread.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/stack_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/leveldb/status.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/inet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/leveldb/options.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/leveldb/slice.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/tcp.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/gflags/gflags.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/gflags/gflags_declare.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/class_name_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_sprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_id_name_manager_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_memcache_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_lock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_offset_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_storage_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mpsc_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_event_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_snappy_compress_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/barrier_closure_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/guid_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/resource_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_recorder_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_mvariable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/endpoint_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_setconcurrency_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/simple_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_clear_errno_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/recordio_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_percentile_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_repeated_field_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_collision_warner_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_sampler_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/popen_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_streaming_rpc_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_watcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_id_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/nullable_string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_variable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_adaptive_class_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_info_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_reducer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_filter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_locale.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_checker_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_parser_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cpu_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64url_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/safe_numerics_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_input_messenger_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_hpack_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_agent_group_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sha1_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_time_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cacheline_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_execution_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/flat_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/observer_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/base64_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/temp_file_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/non_thread_safe_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/platform_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_http_status_code_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_mongo_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/butil_unittest_main.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/baidu_thread_local_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_generic_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/at_exit_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/rand_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/time_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancelable_callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/allocator_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_load_balancer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_work_stealing_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_block_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/ref_counted_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_fd_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_grpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/test_switches.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_vector_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/singleton_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_proto_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_split_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/unique_ptr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_descriptor_shuffle_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_number_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_ssl_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_semaphore_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/synchronous_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_alpn_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/leak_tracker_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_helpers_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_list_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/utf_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/aligned_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/errno_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_splitter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/atomicops_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_esp_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/shared_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_rwlock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bits_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_protobuf_json_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_container_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_uri_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stl_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_circuit_breaker_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/version_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_multi_dimension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_printf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/mru_cache_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_futex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/object_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_redis_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_butex_multi_tag_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/proc_maps_linux_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_piece_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/find_cstr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_naming_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/hash_tables_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rdma_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_coroutine_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_ping_pong_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/condition_variable_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/thread_local_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/weak_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/environment_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/file_path_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crash_logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_cond_bug_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_rtmp_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scope_guard_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_mutex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_file_dumper_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_channel_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_sched_yield_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/type_traits_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_interceptor_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/iobuf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_h2_unsent_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_timer_thread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/scoped_temp_dir_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/big_endian_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bounded_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/security_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lazy_instance_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_window_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_extension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stack_trace_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/sys_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_socket_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/watchdog_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/linked_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/waitable_event_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/fd_guard_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_countdown_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/abalist_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:05 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/cancellation_flag_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_server_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/small_map_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/callback_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_builtin_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/lock_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/stringize_macros_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/string_tokenizer_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/dir_reader_posix_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/brpc_controller_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bvar_lock_timer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/test/bthread_once_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/redis_cli.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/redis_server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/redis_c++/redis_press.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/nshead_pb_extension_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/nshead_pb_extension_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/streaming_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/streaming_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/partition_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/partition_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/rdma_performance/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/rdma_performance/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/session_data_and_thread_local/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/server2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/native_client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/session_data_and_thread_local/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/cascade_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/cascade_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/nshead_extension_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/native_server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/thrift_extension_c++/client2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/nshead_extension_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/cancel_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/cancel_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/backup_request_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/backup_request_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/dynamic_partition_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_fns_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_fns_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/dynamic_partition_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/grpc_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/grpc_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/build_with_bazel/test.cc [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/rpcz_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/rpcz_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/selective_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/selective_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/asynchronous_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/asynchronous_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/auto_concurrency_limiter/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/auto_concurrency_limiter/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/streaming_batch_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/streaming_batch_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/parallel_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/parallel_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/bthread_tag_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/server.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/client.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/bthread_tag_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/coroutine/coroutine_server.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/memcache_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/http_c++/http_server.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/multi_threaded_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/http_c++/http_client.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/src/brpc/example/http_c++/benchmark_http.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/remote_task_queue.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/id.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/sys_futex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/rwlock.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/errno.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/execution_queue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/bthread.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/interrupt_pthread.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/singleton_on_bthread_once.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/id.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/rwlock.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/parking_lot.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/execution_queue.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/types.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/task_control.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/context.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/key.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/context.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/execution_queue_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/comlog_initializer.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/timer_thread.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/task_control.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/bthread.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/work_stealing_queue.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/fd.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/countdown_event.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/butex.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/log.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/bthread_once.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/semaphore.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/sys_futex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/condition_variable.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/butex.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/timer_thread.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/mutex.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/stack.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/stack_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/interrupt_pthread.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/unstable.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/task_group.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/task_group.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/list_of_abafree_id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/stack.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/condition_variable.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/processor.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/mutex.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/countdown_event.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/task_meta.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/errno.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bthread/task_group_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/protobuf_map.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/encode_decode.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/zero_copy_stream_writer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/pb_to_json.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/encode_decode.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/json_to_pb.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/pb_to_json.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/rapidjson.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/zero_copy_stream_reader.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/json_to_pb.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/json2pb/protobuf_map.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nonreflectable_message.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/partition_channel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/periodic_naming_service.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/partition_channel.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/mongo_service_adaptor.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/adaptive_connection_type.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/redis_command.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/protocol.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/periodic_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/esp_message.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/callback.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/serialized_request.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/adaptive_connection_type.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/span.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/server.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rpc_pb_message_factory.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/simple_data_pool.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/progressive_attachment.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/redis_command.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/cluster_recover_policy.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/thrift_message.cpp [Content-Type=text/x-c++src]... Step #8: | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/compress.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/cluster_recover_policy.h [Content-Type=text/x-chdr]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rtmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/ts.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/channel_base.h [Content-Type=text/x-chdr]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/simple_data_pool.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rpc_dump.cpp [Content-Type=text/x-c++src]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 | [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/kvmap.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/acceptor.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/serialized_request.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/stream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http_header.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/event_dispatcher_kqueue.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/closure_guard.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/serialized_response.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/extension_inl.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket_inl.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket_message.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http_status_code.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/controller.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/global.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/restful.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/esp_message.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/span.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/load_balancer.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/versioned_ref_with_id.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/selective_channel.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/input_message_base.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/baidu_master_service.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/ssl_options.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/redis_reply.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/amf.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/data_factory.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/coroutine.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/controller.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead_message.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/esp_head.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/circuit_breaker.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/coroutine_inl.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/grpc.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/pb_compat.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/server_id.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/stream_creator.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead_message.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/stream.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/ssl_options.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/retry_policy.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/selective_channel.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/log.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http_header.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/thrift_message.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/ts.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/amf.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/amf_inl.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rtmp.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/thrift_service.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket_map.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/protocol.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/redis.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/compress.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/retry_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/parallel_channel.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http2.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/event_dispatcher_epoll.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/serialized_response.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/redis.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/restful.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/periodic_task.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/baidu_master_service.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/server_node.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket_map.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/input_messenger.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/progressive_reader.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/memcache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http_method.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/adaptive_max_concurrency.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead_service.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/backup_request_policy.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/acceptor.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rpc_pb_message_factory.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/stream_impl.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/mongo_head.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/thrift_service.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/reloadable_flags.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/periodic_task.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/grpc.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/shared_object.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/progressive_attachment.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/naming_service_filter.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/socket_id.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead_pb_service_adaptor.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/channel.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/traceprintf.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http2.cpp [Content-Type=text/x-c++src]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/extension.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/trackme.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/server_id.h [Content-Type=text/x-chdr]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/event_dispatcher.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/redis_reply.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http_method.h [Content-Type=text/x-chdr]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/http_status_code.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/parallel_channel.cpp [Content-Type=text/x-c++src]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/reloadable_flags.h [Content-Type=text/x-chdr]... Step #8: / [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/circuit_breaker.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/excluded_servers.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/channel.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/trackme.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/interceptor.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/authenticator.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/destroyable.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/server.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rpc_dump.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/global.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/health_reporter.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/uri.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/adaptive_protocol_type.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/adaptive_max_concurrency.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/naming_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/uri.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/event_dispatcher.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/memcache.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/nshead_pb_service_adaptor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/parse_result.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/describable.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/input_messenger.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/naming_service_thread.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/load_balancer_with_naming.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/health_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/http_message.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/load_balancer_with_naming.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/profiler_linker.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/naming_service_thread.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/usercode_backup_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/hpack.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/ssl_helper.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/ssl_helper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/jemalloc_profiler.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/usercode_backup_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/rtmp_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/sparse_minute_counter.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/method_status.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/method_status.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/http_parser.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/health_check.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/server_private_accessor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/http_message.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/hpack.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/rtmp_utils.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/has_epollrdhup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/has_epollrdhup.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/http_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/controller_private_accessor.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/hpack-static-table.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/mesalink_ssl_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/tcmalloc_extension.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/tcmalloc_extension.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/details/jemalloc_profiler.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/memory_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/common.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/threads_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/get_favicon_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/hotspots_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/rpcz_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/version_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/grpc_health_check_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/grpc_health_check_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/status_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/prometheus_metrics_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/dir_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/flot_min_js.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/pprof_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/rpcz_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/vars_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/bad_method_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/list_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/status_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/get_js_service.h [Content-Type=text/x-chdr]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/flags_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.2k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/bad_method_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/version_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/flot_min_js.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/index_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/health_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/sorttable_js.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/index_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/jquery_min_js.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/common.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/bthreads_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/pprof_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/viz_min_js.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/pprof_perl.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/protobufs_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/vlog_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/get_favicon_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/sorttable_js.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/pprof_perl.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/sockets_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/connections_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/protobufs_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/bthreads_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/dir_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/list_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/prometheus_metrics_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/jquery_min_js.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/health_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/ids_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/connections_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/memcache_binary_header.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/vars_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/ids_service.cpp [Content-Type=text/x-c++src]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/sockets_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/threads_service.h [Content-Type=text/x-chdr]... Step #8: - [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 \ \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/hotspots_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/flags_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/viz_min_js.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/snappy_compress.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rdma/rdma_helper.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rdma/rdma_endpoint.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/vlog_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/tabbed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/get_js_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rdma/block_pool.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rdma/rdma_endpoint.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/builtin/memory_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rdma/block_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/rdma/rdma_helper.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/randomized_load_balancer.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/constant_concurrency_limiter.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/public_pbrpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/redis_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/remote_file_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/list_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/redis_authenticator.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/streaming_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/file_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/dynpart_load_balancer.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/gzip_compress.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/rtmp_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/locality_aware_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nova_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/baidu_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/http_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/giano_authenticator.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/baidu_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/list_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/esp_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/round_robin_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/file_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/memcache_binary_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/mongo_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/esp_authenticator.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/domain_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nacos_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/ubrpc2pb_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/redis_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/http_rpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/couchbase_authenticator.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/hasher.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/most_common_message.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/discovery_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nshead_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/dh.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/auto_concurrency_limiter.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/memcache_binary_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/timeout_concurrency_limiter.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/timeout_concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/baidu_rpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/esp_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/hasher.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/locality_aware_load_balancer.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/esp_authenticator.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nova_pbrpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/gzip_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/thrift_protocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/dh.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nshead_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/snappy_compress.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/remote_file_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/mongo_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/weighted_round_robin_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nshead_mcpack_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/rtmp_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/round_robin_load_balancer.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/http2_rpc_protocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/redis_authenticator.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/giano_authenticator.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/consul_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/couchbase_authenticator.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/public_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/discovery_naming_service.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/consistent_hashing_load_balancer.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/sofa_pbrpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/ubrpc2pb_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/thrift_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/randomized_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nacos_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/nshead_mcpack_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/domain_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/weighted_randomized_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/baidu_naming_service.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/streaming_rpc_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/dynpart_load_balancer.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/http2_rpc_protocol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/consul_naming_service.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/auto_concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/hulu_pbrpc_controller.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/brpc/policy/constant_concurrency_limiter.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/bit_array.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/sys_byteorder.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/endpoint.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/bits.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/base_export.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/errno.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_mips_gcc.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/intrusive_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/rand_util.cc [Content-Type=text/x-c++src]... Step #8: \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 \ [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/thread_key.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/file_util.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/version.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/iobuf.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/reader_writer.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/fast_rand.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/resource_pool_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/status.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/iobuf_profiler.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_x86_gcc.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/hash.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/string_printf.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/arena.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomic_sequence_num.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/logging.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/big_endian.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/status.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronous_event.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/fd_guard.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/build_config.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/thread_local_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/arena.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/lazy_instance.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/cancelable_callback.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/version.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/file_util_posix.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/scoped_generic.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/thread_key.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_atomicword_compat.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/unix_socket.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/at_exit.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/base64.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/base64url.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/zero_copy_stream_as_streambuf.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/process_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/ptr_container.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/base64url.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/base_paths.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/string_splitter.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/string_splitter_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/guid.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_arm_gcc.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/safe_strerror_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/port.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/thread_local.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/binary_printer.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/raw_pack.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/at_exit.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/type_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/crc32c.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/find_cstr.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/comlog_sink.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/float_util.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/stl_util.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/base64.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/compiler_specific.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/rand_util_posix.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/iobuf_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/ssl_compat.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/big_endian.cc [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/class_name.cpp [Content-Type=text/x-c++src]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/scoped_lock.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/popen.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/object_pool.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.4k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/lazy_instance.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/single_threaded_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/recordio.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/fd_utility.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/sha1_portable.cc [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/basictypes.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/scoped_clear_errno.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/endpoint.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/auto_reset.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/crc32c.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/popen.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/binary_printer.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/macros.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_loongarch64_gcc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/object_pool_inl.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/format_macros.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/rand_util.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/location.cc [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/string_printf.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/iobuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_gcc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/logging.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_x86_msvc.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time.cpp [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/scoped_observer.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/hash.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/gtest_prod_util.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/file_util.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomic_ref_count.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/cpu.h [Content-Type=text/x-chdr]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/waitable_event_posix.cc [Content-Type=text/x-c++src]... Step #8: | [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/move.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/file_descriptor_posix.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/guid_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/fast_rand.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/observer_list.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/fd_utility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/unix_socket.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/environment.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/iobuf_profiler.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/guid.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/sha1.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/gperftools_profiler.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_x86_gcc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/comlog_sink.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/resource_pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/zero_copy_stream_as_streambuf.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/compat.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/safe_strerror_posix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/find_cstr.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/location.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/process_util.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_arm64_gcc.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/cpu.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/recordio.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/environment.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/thread_local.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/errno.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/class_name.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/details/extended_endpoint.hpp [Content-Type=text/x-c++hdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/lock.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/condition_variable_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/spin_wait.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/cancellation_flag.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/cancellation_flag.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/condition_variable.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_watcher.cpp [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_path.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/synchronization/waitable_event.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/atomicops_internals_tsan.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/dir_reader_fallback.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_path.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/scoped_temp_dir.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_path_constants.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_enumerator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_enumerator_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/memory_mapped_file.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/fd_guard.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_enumerator.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/memory_mapped_file.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/scoped_file.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/scoped_temp_dir.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/file_watcher.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/dir_reader_linux.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/memory_mapped_file_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/temp_file.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.5k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/scoped_file.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/temp_file.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/dir_reader_posix.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/files/dir_reader_unix.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/bounded_queue.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/pooled_map.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/small_map.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/stack_container.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/case_ignored_flat_map.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/mpsc_queue.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/scoped_ptr_hash_map.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/case_ignored_flat_map.cpp [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/hash_tables.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/mru_cache.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/stack_trace_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/doubly_buffered_data.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/flat_map_inl.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/flat_map.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/containers/linked_list.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/debugger.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/dump_without_crashing.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/stack_trace.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/leak_tracker.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/proc_maps_linux.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/alias.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/debugger_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/crash_logging.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/debugger.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/proc_maps_linux.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/dump_without_crashing.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/leak_annotations.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/alias.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/asan_invalid_access.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/stack_trace.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_util.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/asan_invalid_access.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/debug/crash_logging.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_util.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_util_posix.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/sys_string_conversions.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_piece.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string16.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/nullable_string16.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/sys_string_conversions_posix.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_split.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/latin1_string_conversions.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/utf_offset_string_conversions.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/stringize_macros.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/safe_sprintf.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/utf_offset_string_conversions.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/safe_sprintf.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/stringprintf.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/utf_string_conversions.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/stringprintf.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/utf_string_conversion_utils.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_piece.cc [Content-Type=text/x-c++src]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/latin1_string_conversions.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_split.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 / [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_tokenizer.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/nullable_string16.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_number_conversions.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string16.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_util_constants.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/utf_string_conversion_utils.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/utf_string_conversions.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/strings/string_number_conversions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/raw_scoped_refptr_mismatch_checker.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/aligned_memory.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/weak_ptr.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/ref_counted.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/weak_ptr.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/singleton_on_pthread_once.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/scoped_policy.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/singleton.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/scoped_ptr.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/scoped_open_process.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/scope_guard.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/scoped_vector.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/linked_ptr.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/ref_counted.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/manual_constructor.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/ref_counted_memory.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/ref_counted_memory.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/singleton.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/aligned_memory.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/default_clock.cc [Content-Type=text/x-c++src]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/posix/file_descriptor_shuffle.h [Content-Type=text/x-chdr]... Step #8: - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.6k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/default_clock.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/memory/singleton_objc.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/clock.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/tick_clock.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/default_tick_clock.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/time_posix.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/time_mac.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/tick_clock.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/clock.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/time.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_local_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_collision_warner.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/simple_thread.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/time/default_tick_clock.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/platform_thread.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_id_name_manager.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/non_thread_safe_impl.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_id_name_manager.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_checker_impl.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_restrictions.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/platform_thread_freebsd.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/simple_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/non_thread_safe_impl.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_local_storage.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/platform_thread_linux.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_local_storage.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_restrictions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/platform_thread_posix.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/watchdog.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/watchdog.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_checker_impl.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_checker.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/non_thread_safe.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_local_storage_posix.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_collision_warner.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/threading/thread_local.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/posix/eintr_wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/posix/file_descriptor_shuffle.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/posix/global_descriptors.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/mac/foundation_util.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/mac/bundle_locations.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/posix/global_descriptors.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/mac/scoped_typeref.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/mac/scoped_cftyperef.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/mac/scoped_mach_port.cc [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/mac/scoped_mach_port.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/numerics/safe_conversions.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/numerics/safe_math.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/numerics/safe_conversions_impl.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/butil/numerics/safe_math_impl.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/serializer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/mcpack2pb.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/serializer.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/parser.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/field_type.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/generator.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/serializer-inl.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/parser.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/field_type.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/mcpack2pb.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/gflag.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/latency_recorder.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/multi_dimension_inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/status.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/scoped_timer.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/collector.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/window.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/passive_status.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/mvariable.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/vector.h [Content-Type=text/x-chdr]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/variable.cpp [Content-Type=text/x-c++src]... Step #8: - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 - [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/default_variables.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/recorder.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/latency_recorder.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/collector.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/mcpack2pb/parser-inl.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/series.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/reducer.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/variable.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/mvariable.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/multi_dimension.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/gflag.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/combiner.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/bvar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/agent_group.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/percentile.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/is_atomical.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/sampler.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/percentile.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/call_op_returning_void.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/pb_util.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/detail/sampler.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/src/bvar/utils/lock_timer.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/json_loader.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/rpc_press.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/info_thread.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/json_loader.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/info_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/pb_util.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/rpc_press_impl.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_replay/info_thread.h [Content-Type=text/x-chdr]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_press/rpc_press_impl.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_view/rpc_view.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_replay/rpc_replay.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/parallel_http/parallel_http.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/trackme_server/trackme_server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/guid_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/tools/rpc_replay/info_thread.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_butex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/safe_sprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/class_name_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_socket_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/utf_offset_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/thread_id_name_manager_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_lock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_http_rpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_memcache_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.7k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_nova_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/thread_local_storage_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_hulu_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/linked_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_event_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/mpsc_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/barrier_closure_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_locale.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_snappy_compress_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/resource_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_recorder_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_mvariable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/endpoint_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_setconcurrency_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/thread_key_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/simple_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_clear_errno_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/recordio_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_streaming_rpc_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_percentile_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/popen_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_repeated_field_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/thread_collision_warner_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_sampler_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/nullable_string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_variable_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/cpu_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/file_watcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_id_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/multiprocess_func_list.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_http_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_adaptive_class_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_reducer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/sys_info_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_naming_service_filter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/base64url_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/thread_checker_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_locale.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 \ [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_http_parser_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/test_file_util_linux.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/file_descriptor_shuffle_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_input_messenger_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/safe_numerics_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_dispatcher_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_hpack_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_agent_group_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/stringprintf_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/cacheline_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/sha1_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/baidu_time_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/observer_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_execution_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/flat_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_prometheus_metrics_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/base64_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/temp_file_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/non_thread_safe_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/platform_thread_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_http_status_code_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_timeout_concurrency_limiter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_mongo_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/baidu_thread_local_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/butil_unittest_main.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/at_exit_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/rand_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_generic_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/hash_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/allocator_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_work_stealing_queue_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/cancelable_callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_load_balancer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/ref_counted_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_fd_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_grpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_block_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/test_switches.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_proto_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/test_switches.h [Content-Type=text/x-chdr]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/ref_counted_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_cond_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_vector_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/file_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/singleton_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_split_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_ssl_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/unique_ptr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_number_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_semaphore_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/synchronous_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_alpn_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/leak_tracker_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.8k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/callback_helpers_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/utf_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_list_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/time_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/aligned_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string16_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/errno_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_splitter_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/atomicops_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_esp_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/stack_container_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bits_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/shared_memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_rwlock_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_protobuf_json_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_uri_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_circuit_breaker_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/version_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_multi_dimension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_redis_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_printf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/mru_cache_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/object_pool_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_futex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/proc_maps_linux_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_butex_multi_tag_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/memory_unittest_mac.h [Content-Type=text/x-chdr]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_piece_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_naming_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/hash_tables_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_rdma_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/find_cstr_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/stl_util_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_coroutine_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/condition_variable_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_public_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_ping_pong_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/thread_local_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/file_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/environment_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/weak_ptr_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_sofa_pbrpc_protocol_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/file_path_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/crash_logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_rtmp_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_cond_bug_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_file_dumper_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_mutex_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_interceptor_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_sched_yield_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_h2_unsent_message_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/type_traits_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/callback_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_channel_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/iobuf_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/logging_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/security_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_timer_thread_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scoped_temp_dir_unittest.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 | [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/sstream_workaround.h [Content-Type=text/x-chdr]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/big_endian_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/lazy_instance_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bounded_queue_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_window_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/stack_trace_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/sys_string_conversions_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_extension_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/scope_guard_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_status_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/linked_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/watchdog_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/memory_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/waitable_event_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_countdown_event_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_socket_map_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/abalist_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fd_guard_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/cancellation_flag_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/callback_list_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_server_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/string_tokenizer_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_builtin_service_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/small_map_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/lock_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/stringize_macros_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/dir_reader_posix_unittest.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/brpc_controller_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_uri.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bvar_lock_timer_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/bthread_once_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_hulu.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_http.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_esp.cpp [Content-Type=text/x-c++src]... Step #8: / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [2.9k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_sofa.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_shead.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_butil.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_redis.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_json.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/redis_c++/redis_server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/test/fuzzing/fuzz_hpack.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/redis_c++/redis_press.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/nshead_pb_extension_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/streaming_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/nshead_pb_extension_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/partition_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/streaming_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/partition_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/rdma_performance/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/session_data_and_thread_local/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/rdma_performance/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/session_data_and_thread_local/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/thrift_extension_c++/native_client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/thrift_extension_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/thrift_extension_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/thrift_extension_c++/server2.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/thrift_extension_c++/native_server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/thrift_extension_c++/client2.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/cascade_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/cancel_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/backup_request_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/redis_c++/redis_cli.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/cascade_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/nshead_extension_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/nshead_extension_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/dynamic_partition_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/cancel_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/dynamic_partition_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/backup_request_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/multi_threaded_echo_fns_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/grpc_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/build_with_bazel/test.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/grpc_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/rpcz_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/selective_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/rpcz_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/asynchronous_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/auto_concurrency_limiter/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/selective_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/asynchronous_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/auto_concurrency_limiter/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/streaming_batch_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/streaming_batch_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/parallel_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/parallel_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/bthread_tag_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/baidu_proxy_and_generic_call/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/bthread_tag_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/baidu_proxy_and_generic_call/server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/coroutine/coroutine_server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/multi_threaded_echo_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/baidu_proxy_and_generic_call/proxy.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/multi_threaded_echo_c++/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/memcache_c++/client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/http_c++/http_server.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/http_c++/benchmark_http.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/brpc/example/http_c++/http_client.cpp [Content-Type=text/x-c++src]... Step #8: / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 / [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 - [3.0k/3.0k files][ 2.7 GiB/ 2.7 GiB] 100% Done 1.7 MiB/s ETA 00:00:00 Step #8: Operation completed over 3.0k objects/2.7 GiB. Finished Step #8 PUSH DONE