starting build "9b9ae675-9473-49e0-b6c4-0bace0d302c1" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442" Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Sending build context to Docker daemon 5.12kB Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b549f31133a9: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 39bcd8a8bd9b: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6f7a9ef2e021: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a38b432e639d: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e042758d330d: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a42a8ca010ab: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ea20439cfc6c: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": bfc1f633debc: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4c6a33dcefd3: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e16b3346aa03: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 66a784769e33: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 976e4392e218: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d3860ff63ecf: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6c02f0d0f735: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ccef27e390b2: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d1ab2403d1ef: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9b5cf5ce78fc: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b774cbd20fa1: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 85b1329f6399: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 79b69039850b: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e5abc5979fc3: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": bfc1f633debc: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f61f75488172: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 3db3f9dac664: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 8e593abf5010: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d3860ff63ecf: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 5a225048c1a6: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 81c660b943d2: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4c6a33dcefd3: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6c02f0d0f735: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 17e6b915b4fe: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9141443de6f7: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 125f4f0b4fb5: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ccef27e390b2: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c03c3cc9e10d: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": be4c3f030334: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d1ab2403d1ef: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 342dd6d277c1: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e16b3346aa03: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b72a9835d151: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4dd127fa30dc: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 66a784769e33: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c95e5f2c396e: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f66a8cbb2d76: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": af1575d42bd5: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 28b3b431be60: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 49ff3bf50d81: Pulling fs layer Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9b5cf5ce78fc: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b774cbd20fa1: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a38b432e639d: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a42a8ca010ab: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 79b69039850b: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 28b3b431be60: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e5abc5979fc3: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f61f75488172: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 3db3f9dac664: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 8e593abf5010: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9141443de6f7: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 125f4f0b4fb5: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 81c660b943d2: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f66a8cbb2d76: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 17e6b915b4fe: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ea20439cfc6c: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c95e5f2c396e: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c03c3cc9e10d: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4dd127fa30dc: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 976e4392e218: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b72a9835d151: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": af1575d42bd5: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 49ff3bf50d81: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e042758d330d: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 5a225048c1a6: Waiting Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6f7a9ef2e021: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b549f31133a9: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b549f31133a9: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a38b432e639d: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a38b432e639d: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e042758d330d: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e042758d330d: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ea20439cfc6c: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": bfc1f633debc: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": bfc1f633debc: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b549f31133a9: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4c6a33dcefd3: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4c6a33dcefd3: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 39bcd8a8bd9b: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 39bcd8a8bd9b: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 66a784769e33: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 66a784769e33: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 976e4392e218: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 976e4392e218: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e16b3346aa03: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e16b3346aa03: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d3860ff63ecf: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d3860ff63ecf: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6c02f0d0f735: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ccef27e390b2: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ccef27e390b2: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d1ab2403d1ef: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d1ab2403d1ef: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b774cbd20fa1: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9b5cf5ce78fc: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9b5cf5ce78fc: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 85b1329f6399: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 85b1329f6399: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 79b69039850b: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 79b69039850b: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e5abc5979fc3: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e5abc5979fc3: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f61f75488172: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f61f75488172: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 3db3f9dac664: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 3db3f9dac664: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 8e593abf5010: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 5a225048c1a6: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 5a225048c1a6: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 81c660b943d2: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 17e6b915b4fe: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9141443de6f7: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 125f4f0b4fb5: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 125f4f0b4fb5: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c03c3cc9e10d: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c03c3cc9e10d: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 39bcd8a8bd9b: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": be4c3f030334: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6f7a9ef2e021: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 342dd6d277c1: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 342dd6d277c1: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b72a9835d151: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b72a9835d151: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4dd127fa30dc: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c95e5f2c396e: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f66a8cbb2d76: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f66a8cbb2d76: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": af1575d42bd5: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": af1575d42bd5: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 28b3b431be60: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 28b3b431be60: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 49ff3bf50d81: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 49ff3bf50d81: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a38b432e639d: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e042758d330d: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a42a8ca010ab: Verifying Checksum Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a42a8ca010ab: Download complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": a42a8ca010ab: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ea20439cfc6c: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": bfc1f633debc: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4c6a33dcefd3: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e16b3346aa03: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 66a784769e33: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 976e4392e218: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d3860ff63ecf: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 6c02f0d0f735: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ccef27e390b2: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": d1ab2403d1ef: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9b5cf5ce78fc: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b774cbd20fa1: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 85b1329f6399: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 79b69039850b: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": e5abc5979fc3: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f61f75488172: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 3db3f9dac664: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 8e593abf5010: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 5a225048c1a6: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 81c660b943d2: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 17e6b915b4fe: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 9141443de6f7: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 125f4f0b4fb5: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c03c3cc9e10d: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": be4c3f030334: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 342dd6d277c1: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": b72a9835d151: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 4dd127fa30dc: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": c95e5f2c396e: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": f66a8cbb2d76: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": af1575d42bd5: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 28b3b431be60: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 49ff3bf50d81: Pull complete Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Digest: sha256:aa6752317e5c393e910d9d4f184be96e5b663c9b6b0c5479dcb91a91aa464847 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> 6e493c675626 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> Running in af8483a55575 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Fetched 128 kB in 1s (137 kB/s) Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Reading package lists... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Reading package lists... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Building dependency tree... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Reading state information... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": make is already the newest version (4.2.1-1.2). Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": make set to manually installed. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": The following additional packages will be installed: Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Suggested packages: Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": | fortran95-compiler gcj-jdk Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": The following NEW packages will be installed: Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Need to get 1522 kB of archives. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": After this operation, 12.3 MB of additional disk space will be used. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Fetched 1522 kB in 0s (4597 kB/s) Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package libmagic-mgc. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package file. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking file (1:5.38-4) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package autoconf. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package automake. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Selecting previously unselected package libtool. Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Unpacking libtool (2.4.6-14) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up file (1:5.38-4) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up autoconf (2.69-11.1) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up libtool (2.4.6-14) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Removing intermediate container af8483a55575 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> e3d295d5b80e Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Step 3/6 : RUN git clone --depth 1 https://github.com/oatpp/oatpp.git oatpp Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> Running in b15e2dcf1036 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Cloning into 'oatpp'... Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Removing intermediate container b15e2dcf1036 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> 6e21098b7340 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Step 4/6 : WORKDIR oatpp Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> Running in 3ddde5c18c81 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Removing intermediate container 3ddde5c18c81 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> ac6a302291ef Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Step 5/6 : COPY build.sh $SRC/ Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> 27dcfdc93dbd Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Step 6/6 : ENV OLD_LLVMPASS 1 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> Running in f7c5150d81a3 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Removing intermediate container f7c5150d81a3 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": ---> 6dbe11f52238 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Successfully built 6dbe11f52238 Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Successfully tagged gcr.io/oss-fuzz/oatpp:latest Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/oatpp:latest Finished Step #1 - "build-0ba63e5e-891b-4465-833e-3f830c915442" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/oatpp Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileQdCO3O Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/oatpp/.git Step #2 - "srcmap": + GIT_DIR=/src/oatpp Step #2 - "srcmap": + cd /src/oatpp Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/oatpp/oatpp.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=06ce4516c47dcd856406a5af3fdb31e30d614ec0 Step #2 - "srcmap": + jq_inplace /tmp/fileQdCO3O '."/src/oatpp" = { type: "git", url: "https://github.com/oatpp/oatpp.git", rev: "06ce4516c47dcd856406a5af3fdb31e30d614ec0" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileDVvCLd Step #2 - "srcmap": + cat /tmp/fileQdCO3O Step #2 - "srcmap": + jq '."/src/oatpp" = { type: "git", url: "https://github.com/oatpp/oatpp.git", rev: "06ce4516c47dcd856406a5af3fdb31e30d614ec0" }' Step #2 - "srcmap": + mv /tmp/fileDVvCLd /tmp/fileQdCO3O Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileQdCO3O Step #2 - "srcmap": + rm /tmp/fileQdCO3O Step #2 - "srcmap": { Step #2 - "srcmap": "/src/oatpp": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/oatpp/oatpp.git", Step #2 - "srcmap": "rev": "06ce4516c47dcd856406a5af3fdb31e30d614ec0" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + mkdir build Step #3 - "compile-afl-address-x86_64": + cd build Step #3 - "compile-afl-address-x86_64": + cmake -DOATPP_BUILD_TESTS=OFF ../ Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": ############################################################################ Step #3 - "compile-afl-address-x86_64": ## oatpp module compilation config: Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": OATPP_DISABLE_ENV_OBJECT_COUNTERS=OFF Step #3 - "compile-afl-address-x86_64": OATPP_THREAD_HARDWARE_CONCURRENCY=AUTO Step #3 - "compile-afl-address-x86_64": OATPP_COMPAT_BUILD_NO_THREAD_LOCAL=OFF Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": ############################################################################ Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": oatpp version: '1.4.0' Step #3 - "compile-afl-address-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 Step #3 - "compile-afl-address-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 - Failed Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": OATPP_ADD_LINK_LIBS=atomic Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": ############################################################################ Step #3 - "compile-afl-address-x86_64": ## oatpp-module-install.cmake Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": OATPP_THIS_MODULE_NAME=oatpp Step #3 - "compile-afl-address-x86_64": OATPP_THIS_MODULE_VERSION=1.4.0 Step #3 - "compile-afl-address-x86_64": OATPP_THIS_MODULE_LIBRARIES=oatpp;oatpp-test Step #3 - "compile-afl-address-x86_64": OATPP_THIS_MODULE_TARGETS=oatpp;oatpp-test Step #3 - "compile-afl-address-x86_64": OATPP_THIS_MODULE_DIRECTORIES=oatpp;oatpp-test Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": ############################################################################ Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": -- Configuring done (1.0s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.0s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /src/oatpp/build Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": [ 0%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/ConditionVariable.cpp.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Coroutine.cpp.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Error.cpp.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/CoroutineWaitList.cpp.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Executor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Lock.cpp.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Processor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_common.cpp.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_epoll.cpp.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_kqueue.cpp.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_stub.cpp.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOWorker.cpp.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/TimerWorker.cpp.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/CommandLineArguments.cpp.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/Worker.cpp.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Countable.cpp.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Log.cpp.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/Utils.cpp.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/SpinLock.cpp.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/Bundle.cpp.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/FIFOBuffer.cpp.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/IOBuffer.cpp.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/Processor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectRemapper.cpp.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectMapper.cpp.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectToTreeMapper.cpp.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/Tree.cpp.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TreeToObjectMapper.cpp.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TypeResolver.cpp.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/File.cpp.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/InMemoryData.cpp.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/TemporaryFile.cpp.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/MemoryLabel.cpp.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/StringTemplate.cpp.o Step #3 - "compile-afl-address-x86_64": [ 25%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/BufferStream.cpp.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FIFOStream.cpp.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FileStream.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 58 | m_mutex.lock(); Step #3 - "compile-afl-address-x86_64": | /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:445:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] ^ Step #3 - "compile-afl-address-x86_64": 445 | std Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:::lock_guard Lock::lock() { Step #3 - "compile-afl-address-x86_64": | l ^o Step #3 - "compile-afl-address-x86_64": ck(m_lock);/src/oatpp/src/oatpp/async/Lock.cpp Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": :60:1: warning: /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:444:115: note: thread warning in function 'setBufferPosition'mutex 'm_mutex' is still held at the end of function [-Wthread-safety-analysis] Step #3 - "compile-afl-address-x86_64":  444 | voi Step #3 - "compile-afl-address-x86_64": d Syn 60 | ch} Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": ronizedFIFOB/src/oatpp/src/oatpp/async/Lock.cppuf:fer::setBu58fferP:osition(v_buf11f:_ size readPosition, v_buff_size writePosition, bool canRead) note: mutex acquired here{ Step #3 - "compile-afl-address-x86_64": | Step #3 - "compile-afl-address-x86_64": 58 | m_mutex.lock(); Step #3 - "compile-afl-address-x86_64": |  ^ ^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:450:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": note: thread warning in function 'lock' 450 Step #3 - "compile-afl-address-x86_64": 57 | |  void Lock::lock() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": std::lock_guard lock(m_lo/src/oatpp/src/oatpp/async/Lock.cpp:63:11: warning: releasing mutex 'm_mutex' that was not held [-Wthread-safety-analysis] Step #3 - "compile-afl-address-x86_64": c63 | m_muk)t; Step #3 - "compile-afl-address-x86_64": | ex ^ Step #3 - "compile-afl-address-x86_64": .unlock(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:62:21: note: thread warning in function 'unlock' Step #3 - "compile-afl-address-x86_64": 62 | void Lock::unlock() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:449:53: note: thread warning in function 'availableToRead' Step #3 - "compile-afl-address-x86_64": 449 | v_/src/oatpp/src/oatpp/async/Lock.cpp:72:25: warning: iacquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 72 | obool_ resulst = mi_mutex.try_lock(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #3 - "compile-afl-address-x86_64": 71 | bool Lock::try_lock() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:76:10z: e Sywarning: nchmutex 'm_mutex' is not held on every path through here [-Wthread-safety-analysis] Step #3 - "compile-afl-address-x86_64": 76 | returnr resulton; Step #3 - "compile-afl-address-x86_64": i| ze ^ Step #3 - "compile-afl-address-x86_64": dFIFOBuffer::available/src/oatpp/src/oatpp/async/Lock.cpp:72:25: note: Tmutex acquired here Step #3 - "compile-afl-address-x86_64": 72 | oboolRe rad(es)u { Step #3 - "compile-afl-address-x86_64": l|  ^t Step #3 - "compile-afl-address-x86_64": = m_mutex.try_lock(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:455:49: note: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": thread warning in function 'try_lock' Step #3 - "compile-afl-address-x86_64": 71 | boo455l |  Lsotcdk::::ltorcyk__lgoucakr(d)< o{at Step #3 - "compile-afl-address-x86_64": p p| :: ^c Step #3 - "compile-afl-address-x86_64": oncurrency::SpinLock> lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:454:54: note: thread warning in function 'availableToWrite' Step #3 - "compile-afl-address-x86_64": 454 | v_io_size SynchronizedFIFOBuffer::availableToWrite() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:460:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 460 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:459:71: note: thread warning in function 'read' Step #3 - "compile-afl-address-x86_64": 459 | v_io_size SynchronizedFIFOBuffer::read(void *data, v_buff_size count) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:465:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 465 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:464:78: note: thread warning in function 'write' Step #3 - "compile-afl-address-x86_64": 464 | v_io_size SynchronizedFIFOBuffer::write(const void *data, v_buff_size count) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:361:10: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 361 | return collection; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:70:53: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 70 | std::lock_guard guard(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:67:73: note: thread warning in function 'pushTasks' Step #3 - "compile-afl-address-x86_64": 67 | void IOEventWorker::pushTasks(utils::FastQueue &tasks) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:79:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 79 | std::lock_guard guard(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:77:56: note: thread warning in function 'pushOneTask' Step #3 - "compile-afl-address-x86_64": 77/src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:405:10: warning: | vonot eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": id IOEventW405orke | return mrap; Step #3 - "compile-afl-address-x86_64": | :: ^ Step #3 - "compile-afl-address-x86_64": pushOneTask(CoroutineHandle *task) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:98:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 98 | std::lock_guard lock(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:96:28: note: thread warning in function 'stop' Step #3 - "compile-afl-address-x86_64": 96 | void IOEventWorker::stop() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:498:10: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 498 | return object; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:117:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 117 | std::lock_guard lock(m_taskLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:115:57: note: thread warning in function 'pushOneTask' Step #3 - "compile-afl-address-x86_64": 115 | void Processor::pushOneTask(CoroutineHandle* coroutine) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:125:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 125 | std::lock_guard lock(m_taskLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:123:69: note: thread warning in function 'pushTasks' Step #3 - "compile-afl-address-x86_64": 123 | void Processor::pushTasks(utils::FastQueue& tasks) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:52:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 52 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:50:57: note: thread warning in function 'add' Step #3 - "compile-afl-address-x86_64": 50 | void CoroutineWaitList::add(CoroutineHandle* coroutine) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:61:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 61 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:60:39: note: thread warning in function 'notifyFirst' Step #3 - "compile-afl-address-x86_64": 60 | void CoroutineWaitList::notifyFirst() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:168:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 168 | std::lock_guard lacquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative]ock Step #3 - "compile-afl-address-x86_64": ( m_taskL68 | osctkd):;:l Step #3 - "compile-afl-address-x86_64": o c| k_ ^g Step #3 - "compile-afl-address-x86_64": uard30 :l ocknote: (mthread warning in function 'pushQueues'_l Step #3 - "compile-afl-address-x86_64": o 163 | void ck); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:67:37: note: thread warning in function 'notifyAll' Step #3 - "compile-afl-address-x86_64": 67 | void CorProcessor::pushQueues(outineWaitList::notifyAll() {) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:43:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 43 | std::lock_guard guard(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:41:71: note: thread warning in function 'pushTasks' Step #3 - "compile-afl-address-x86_64": 41 | void TimerWorker::pushTasks(utils::FastQueue& tasks) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:42:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 42 | std::lock_guard guard(m_backlogLock)/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp;:61 Step #3 - "compile-afl-address-x86_64": : 51| : warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 61 | ^ std::lock_guard guard(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:59:54: note: thread warning in function 'pushOneTask' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 59 | vo/src/oatpp/src/oatpp/async/worker/IOWorker.cppi:d40: 68T:i mnote: thread warning in function 'pushTasks' Step #3 - "compile-afl-address-x86_64": er W40o | rkvoiedr: :IpOuWsohrker::pushTOanesks(Tuatsikl(sC:o:rFoastQueue& tasks) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": utineHandle* task) { Step #3 - "compile-afl-address-x86_64": | /src/oatpp/src/oatpp/async/worker/IOWorker.cpp: ^50 Step #3 - "compile-afl-address-x86_64":  |  ^ Step #3 - "compile-afl-address-x86_64": :51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 50 | std::loc/src/oatpp/src/oatpp/async/Processor.cpp:181:33k_guard guard(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:48:51: note: thread warning in function 'pushOneTask' Step #3 - "compile-afl-address-x86_64": 48 | void IOWorker::pushOneTask(CoroutineHandle* task) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": : warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 181 | std:/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:80:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 80 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:79:69: note: thread warning in function 'forgetCoroutine' Step #3 - "compile-afl-address-x86_64": 79 | void CoroutineWaitList::forgetCoroutine(CoroutineHandle *coroutine) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": :lock_guard lock(m_sleepMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: thread warning in function 'putCoroutineToSleep' Step #3 - "compile-afl-address-x86_64": 179 | void Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:184:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 184 | std::lock_guard lock(m_sleepMutex); Step #3 - "compile-afl-address-x86_64":  |  ^/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp Step #3 - "compile-afl-address-x86_64": :125:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: 125 | thread warning in function 'putCoroutineToSleep' std::lock_gu/src/oatpp/src/oatpp/async/worker/IOWorker.cppard lock(/src/oatpp/src/oatpp/async/CoroutineWaitList.cppm:_backl91:33: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": ogLock )91; | s :161:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": |  ^td: :161l | std::lock_guard otherLock(other.m_lock | ); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": voa Step #3 - "compile-afl-address-x86_64": tpp::concurre/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:123n/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #3 - "compile-afl-address-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:92:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 92 | std::lock_guard myLock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #3 - "compile-afl-address-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": id Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:192:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 192 | std::lock_guard l:coyc:k:(Smp_isnlLeoeck> lock(m_bac26k:l ogLnote: ock);thread warning in function 'stop' Step #3 - "compile-afl-address-x86_64": pMut Step #3 - "compile-afl-address-x86_64": e x| ); ^ Step #3 - "compile-afl-address-x86_64": 123/src/oatpp/src/oatpp/async/worker/IOWorker.cpp: | void TimerWorker::stop() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 159:23: note: thread warning in function 'stop' Step #3 - "compile-afl-address-x86_64": 159 | void IOWorker::stop() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #3 - "compile-afl-address-x86_64": 190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:195:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 195 | std::lock_guard lock(m_sleepMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #3 - "compile-afl-address-x86_64": 190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 28%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/Stream.cpp.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/StreamBufferedProxy.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:277:49: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 277 | std::lock_guard lock(m_taskLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:229:48: note: thread warning in function 'iterate' Step #3 - "compile-afl-address-x86_64": 229 | bool Processor::iterate(v_int32 numIterations) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:284:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 284 | std::lock_guard lock(m_taskLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:143:49: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:282:24:  143 | std::lock_guard lock(m_backlogLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp :141:28238: note: thread warning in function 'consumeBacklog' Step #3 - "compile-afl-address-x86_64": 141 | void IO | vEvenotWoriker::consumeBacklog() { Step #3 - "compile-afl-address-x86_64": | d ^ Step #3 - "compile-afl-address-x86_64":  Processor::stop() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 5 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Any.cpp.o Step #3 - "compile-afl-address-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Enum.cpp.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/List.cpp.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Object.cpp.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/PairList.cpp.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Primitive.cpp.o Step #3 - "compile-afl-address-x86_64": 5 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 33%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Tree.cpp.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Type.cpp.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedMap.cpp.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedSet.cpp.o Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 36%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Vector.cpp.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Base64.cpp.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Hex.cpp.o Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": 6 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 39%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Url.cpp.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Unicode.cpp.o Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Beautifier.cpp.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Deserializer.cpp.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/ObjectMapper.cpp.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 42%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Serializer.cpp.o Step #3 - "compile-afl-address-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Utils.cpp.o Step #3 - "compile-afl-address-x86_64": 9 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Address.cpp.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionPool.cpp.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProvider.cpp.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProviderSwitch.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:81:14: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 81 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:173:14: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 173 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:209:14: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 209 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:743:24: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 743 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:749:24: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 749 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:756:26: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 756 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:767:18: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 767 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 47%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Server.cpp.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Url.cpp.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionInactivityChecker.cpp.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMonitor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/Connection.cpp.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/client/ConnectionProvider.cpp.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/server/ConnectionProvider.cpp.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Interface.cpp.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Pipe.cpp.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Socket.cpp.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/client/ConnectionProvider.cpp.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/server/ConnectionProvider.cpp.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/DbClient.cpp.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Executor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/QueryResult.cpp.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/SchemaMigration.cpp.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Transaction.cpp.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/Caret.cpp.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/ParsingError.cpp.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Binary.cpp.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Conversion.cpp.o Step #3 - "compile-afl-address-x86_64": 7 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/CRC32.cpp.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Random.cpp.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/String.cpp.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/ApiClient.cpp.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/HttpRequestExecutor.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:35:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 35 | std::lock_guard lock(m_mutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:34:99: note: thread warning in function 'resetProvider' Step #3 - "compile-afl-address-x86_64": 34 | void ConnectionProviderSwitch::resetProvider(const std::shared_ptr& provider) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:45:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 45 | std::lock_guard lock(m_mutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:40:84: note: thread warning in function 'getCurrentProvider' Step #3 - "compile-afl-address-x86_64": 40 | std::shared_ptr ConnectionProviderSwitch::getCurrentProvider() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 66%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RequestExecutor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RetryPolicy.cpp.o Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:104:46: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 104 | std::lock_guard thisLock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/Url.cpp:170:22: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::operator=' requested here Step #3 - "compile-afl-address-x86_64": 170 | result.queryParams = parseQueryParams(caret); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #3 - "compile-afl-address-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:105:46: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 105 | std::lock_guard otherLock(other.m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #3 - "compile-afl-address-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/FileProvider.cpp.o Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/server/ConnectionProvider.cpp:25: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/tcp/server/./ConnectionProvider.hpp:153:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #3 - "compile-afl-address-x86_64": 153 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 140 | std::lock_guard guard(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #3 - "compile-afl-address-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #3 - "compile-afl-address-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #3 - "compile-afl-address-x86_64": 136 | void release(provid/src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:191:33: er::Resouwarning: racquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": ceHandle 191 | std&::&lo ck_guarresource, bood cloack(mnRe_muse) { Step #3 - "compile-afl-address-x86_64": | utex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  ^/src/oatpp/src/oatpp/network/virtual_/Pipe.cpp Step #3 - "compile-afl-address-x86_64": :189:20: note: thread warning in function 'close' Step #3 - "compile-afl-address-x86_64": 189 | void Pipe::close() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:148:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lg(m_mutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:147:21: note: thread warning in function 'stop' Step #3 - "compile-afl-address-x86_64": 147 | void Server::stop() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:121:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 121 | std::lock_guard lock(m_mutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:119:88: note: thread warning in function 'setSocket' Step #3 - "compile-afl-address-x86_64": 119 | void Interface::ConnectionSubmission::setSocket(const std::shared_ptr& socket) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:164:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 164 | std::lock_guard lock(m_listenerMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:163:60: note: thread warning in function 'bind' Step #3 - "compile-afl-address-x86_64": 163 | std::shared_ptr Interface::bind() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:174:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 174 | std::lock_guard lock(m_listenerMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:173:60: note: thread warning in function 'unbindListener' Step #3 - "compile-afl-address-x86_64": 173 | void Interface::unbindListener(ListenerLock* listenerLock) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:187:35: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 187 | std::lock_guard lock(m_mutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:183:71: note: thread warning in function 'connect' Step #3 - "compile-afl-address-x86_64": 183 | std::shared_ptr Interface::connect() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:74:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 74 | std::lock_guard lock(m_statsMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:72:108: note: thread warning in function 'read' Step #3 - "compile-afl-address-x86_64": 72 | v_io_size ConnectionMonitor::ConnectionProxy::read(void *buffer, v_buff_size count, async::Action& action) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:81:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 81 | std::lock_guard lock(m_statsMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:79:113: note: thread warning in function 'write' Step #3 - "compile-afl-address-x86_64": 79 | v_io_size ConnectionMonitor::ConnectionProxy::write(const void *data, v_buff_size count, async::Action& action) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:121:35: warning: acquiring mutex 'monitor->m_connectionsMutex' requires negative capability '!monitor->m_connectionsMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 121 | std::lock_guard lock(monitor->m_connectionsMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #3 - "compile-afl-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:129:37: warning: acquiring mutex 'monitor->m_checkMutex' requires negative capability '!monitor->m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 129 | std::lock_guard analysersLock(monitor->m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #3 - "compile-afl-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:148:33: warning: acquiring mutex 'monitor->m_runMutex' requires negative capability '!monitor->m_runMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(monitor->m_runMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #3 - "compile-afl-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:178:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 178 | std::lock_guard lock(m_connectionsMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:177:77: note: thread warning in function 'addConnection' Step #3 - "compile-afl-address-x86_64": 177 | void ConnectionMonitor::Monitor::addConnection(ConnectionProxy* connection) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:184:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 184 | std::lock_guard lock(m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:182:78: note: thread warning in function 'freeConnectionStats' Step #3 - "compile-afl-address-x86_64": 182 | void ConnectionMonitor::Monitor::freeConnectionStats(ConnectionStats& stats) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:199:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 199 | std::lock_guard lock(m_connectionsMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:198:64: note: thread warning in function 'removeConnection' Step #3 - "compile-afl-address-x86_64": 198 | void ConnectionMonitor::Monitor::removeConnection(v_uint64 id) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:204:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 204 | std::lock_guard lock(m_connectionsMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:203:50: note: thread warning in function 'invalidateAll' Step #3 - "compile-afl-address-x86_64": 203 | void ConnectionMonitor::Monitor::invalidateAll() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:212:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 212 | std::loc[ 68%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/InMemoryDataProvider.cpp.o Step #3 - "compile-afl-address-x86_64": k_guard lock(m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:211:100: note: thread warning in function 'addStatCollector' Step #3 - "compile-afl-address-x86_64": 211 | void ConnecIn file included from t/src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.cpp:25: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.hpp:98:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #3 - "compile-afl-address-x86_64": ionMonitor: 98 | oatpp::asyn:cM:o:nCiotroutineStarterForResult<const provider::ResourceHandole&> ger::tAsync() override { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": addStatCollector(const std::shared_ptr& collector) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:217:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 217 | std::lock_guard lock(m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:216:87: note: thread warning in function 'removeStatCollector' Step #3 - "compile-afl-address-x86_64": 216 | void ConnectionMonitor::Monitor::removeStatCollector(const oatpp::String& metricName) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:222:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 222 | std::lock_guard lock(m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:221:100: note: thread warning in function 'addMetricsChecker' Step #3 - "compile-afl-address-x86_64": 221 | void ConnectionMonitor::Monitor::addMetricsChecker(const std::shared_ptr& checker) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:244:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 244 | std::lock_guard lock(m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:233:97: note: thread warning in function 'onConnectionRead' Step #3 - "compile-afl-address-x86_64": 233 | void ConnectionMonitor::Monitor::onConnectionRead(ConnectionStats& stats, v_io_size readResult) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:263:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 263 | std::lock_guard lock(m_checkMutex); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:252:99: note: thread warning in function 'onConnectionWrite' Step #3 - "compile-afl-address-x86_64": [ 69%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Multipart.cpp.o Step #3 - "compile-afl-address-x86_64": 252 | void ConnectionMonitor::Monitor::onConnectionWrite(ConnectionStats& stats, v_io_size writeResult) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Part.cpp.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartList.cpp.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartReader.cpp.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Reader.cpp.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/StatefulParser.cpp.o Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 73%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/TemporaryFileProvider.cpp.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/ContentMappers.cpp.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/CommunicationError.cpp.o Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/Http.cpp.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/Chunked.cpp.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/ProviderCollection.cpp.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/BodyDecoder.cpp.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Request.cpp.o Step #3 - "compile-afl-address-x86_64": [ 79%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:153:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #3 - "compile-afl-address-x86_64": 153 | re3 warnings generated. Step #3 - "compile-afl-address-x86_64": turn nullptr; Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:162:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #3 - "compile-afl-address-x86_64": 162 | return nullptr; Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:171:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #3 - "compile-afl-address-x86_64": 171 | return nullptr; Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:180:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #3 - "compile-afl-address-x86_64": 180 | return nullptr; Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": [ 80%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Response.cpp.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Body.cpp.o Step #3 - "compile-afl-address-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/BufferBody.cpp.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/MultipartBody.cpp.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Request.cpp.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 85%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Response.cpp.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/StreamingBody.cpp.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/utils/CommunicationUtils.cpp.o Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:31: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 140 | std::lock_guard guard(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #3 - "compile-afl-address-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #3 - "compile-afl-address-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #3 - "compile-afl-address-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/./RequestExecutor.hpp:30: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:233:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 233 | auto connectionHeader = result.headers.getAsMemoryLabel(Header::CONNECTION); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:39:39: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 39 | auto contentDisposition = m_headers.getAsMemoryLabel("Content-Disposition"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:75:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #3 - "compile-afl-address-x86_64": 75 | return m_headers.get(headerName); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #3 - "compile-afl-address-x86_64": 227 | String get(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:79:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #3 - "compile-afl-address-x86_64": 79 | m_headers.put(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #3 - "compile-afl-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:83:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #3 - "compile-afl-address-x86_64": 83 | return m_headers.putIfNotExists(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 88%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/AsyncHttpConnectionHandler.cpp.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpConnectionHandler.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Reader.cpp:139:16: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 139 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:69:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 69 | auto contentType = requestHeaders.getAsMemoryLabel("Content-Type"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpProcessor.cpp.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpRouter.cpp.o Step #3 - "compile-afl-address-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpServerError.cpp.o Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/ApiController.cpp.o Step #3 - "compile-afl-address-x86_64": [ 92%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/Endpoint.cpp.o Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp:136:16: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 136 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp:135:16: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 135 | return action; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 93%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/AuthorizationHandler.cpp.o Step #3 - "compile-afl-address-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/ErrorHandler.cpp.o Step #3 - "compile-afl-address-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/interceptor/AllowCorsGlobal.cpp.o Step #3 - "compile-afl-address-x86_64": [ 95%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/url/mapping/Pattern.cpp.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/Environment.cpp.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 97%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/IODefinitions.cpp.o Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:80/src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/./Response.hpp::28: Step #3 - "compile-afl-address-x86_64": 31: In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hppnote: :in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here28: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64":  80 | /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp: 123:re44:turn getQueryPa rwarning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative]ame Step #3 - "compile-afl-address-x86_64": t 123 | stders().get(::lonacme);k Step #3 - "compile-afl-address-x86_64": | _guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:63:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #3 - "compile-afl-address-x86_64": 63 | m_headers.put(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #3 - "compile-afl-address-x86_64": 121 |  /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp: 227:36: note: thread warning in function 'get' Step #3 - "compile-afl-address-x86_64": v 227 | String get(const Key& keoiy)d pu t(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 123 | std::lock_guard lock( 148 | m_ lstd::olock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cppck_:97g:uard>::put' requested here Step #3 - "compile-afl-address-x86_64": :SpinLock> lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:67:20: 97 | note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested herem Step #3 - "compile-afl-address-x86_64": _ 67he | aders.put(key, valuereturn m_headers.putIfNotExists(); Step #3 - "compile-afl-address-x86_64": |  ^key Step #3 - "compile-afl-address-x86_64": , va/src/oatpp/src/oatpp/data/share/LazyStringMap.hpplu:e)121;:57: Step #3 - "compile-afl-address-x86_64": |  ^note: thread warning in function 'put' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 121 |  /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp: voi146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | d put(const Key& key, const StringKe booly LpaubtelI& fvNaotlEuxei)s t{s( Step #3 - "compile-afl-address-x86_64":  c| on ^s Step #3 - "compile-afl-address-x86_64": t Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:71:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #3 - "compile-afl-address-x86_64": 71 | return m_headers.putOrReplace(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #3 - "compile-afl-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:101:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #3 - "compile-afl-address-x86_64": 101 | return m_headers.putIfNotExists(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp229: | 190 : 44 :s td:warning: :loacquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative]ck Step #3 - "compile-afl-address-x86_64": _ guard190< | c o n c usrtrde:n:clyo:c:kS_pgiunaLrodco nlcoucrkr(emn_clyo:c:kS)p;in Step #3 - "compile-afl-address-x86_64": L o| ck ^> Step #3 - "compile-afl-address-x86_64": lock(m_loc/src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cppk:)88;:20 Step #3 - "compile-afl-address-x86_64": : |  ^note: Step #3 - "compile-afl-address-x86_64": in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:105:20: 88 | note:  in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested herere Step #3 - "compile-afl-address-x86_64": t urn m_head105e | r s.get(header Narmeet)ur;n Step #3 - "compile-afl-address-x86_64":  | m_ ^h Step #3 - "compile-afl-address-x86_64": eaders/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp.:p227u:t36O:r Repnote: lathread warning in function 'get'ce Step #3 - "compile-afl-address-x86_64": ( key, valu227e | ) ; S Step #3 - "compile-afl-address-x86_64": t r| ing get ^( Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188c:o66:n stnote: Kthread warning in function 'putOrReplace'ey& Step #3 - "compile-afl-address-x86_64": key) const { Step #3 - "compile-afl-address-x86_64": 188 |  | ^ Step #3 - "compile-afl-address-x86_64": bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 14 warnings generated. Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:122:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #3 - "compile-afl-address-x86_64": 122 | return m_headers.get(headerName); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #3 - "compile-afl-address-x86_64": 227 | String get(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/BodyDecoder.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:84:25: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 84 | auto expect = headers.getAsMemoryLabel(Header::EXPECT); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:124:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 124 | auto contentLengthStr = headers.getAsMemoryLabel(Header::CONTENT_LENGTH); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Body.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:65:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #3 - "compile-afl-address-x86_64": 65 | headers.putIfNotExists(Header::CONTENT_TYPE, m_contentType); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:64:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #3 - "compile-afl-address-x86_64": 64 | m_headers.put(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #3 - "compile-afl-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:68:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #3 - "compile-afl-address-x86_64": 68 | return m_headers.putIfNotExists(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:72:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #3 - "compile-afl-address-x86_64": 72 | return m_headers.putOrReplace(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #3 - "compile-afl-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:89:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #3 - "compile-afl-address-x86_64": 89 | return m_headers.get(headerName); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #3 - "compile-afl-address-x86_64": 227 | String get(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Response.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:56:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #3 - "compile-afl-address-x86_64": 56 | m_headers.put(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #3 - "compile-afl-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:60:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #3 - "compile-afl-address-x86_64": 60 | return m_headers.putIfNotExists(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:64:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #3 - "compile-afl-address-x86_64": 64 | return m_headers.putOrReplace(key, value); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #3 - "compile-afl-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:81:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #3 - "compile-afl-address-x86_64": 81 | return m_headers.get(headerName); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #3 - "compile-afl-address-x86_64": 227 | String get(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:38:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 38 | auto outState = response->getHeaders().getAsMemoryLabel(Header::CONNECTION); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:83:44: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #3 - "compile-afl-address-x86_64": 83 | auto suggested = request->getHeaders().getAsMemoryLabel(Header::ACCEPT_ENCODING); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #3 - "compile-afl-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/Environment.cpp:77:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 77 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/Environment.cpp:72:96: note: thread warning in function 'log' Step #3 - "compile-afl-address-x86_64": 72 | void DefaultLogger::log(v_uint32 priority, const std::string& tag, const std::string& message) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:99:18: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 99 | return response; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:125:10: warning: not eliding copy on return [-Wnrvo] Step #3 - "compile-afl-address-x86_64": 125 | return response; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:31:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 31 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:29:114: note: thread warning in function 'onTaskStart' Step #3 - "compile-afl-address-x86_64": 29 | void AsyncHttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:41:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 41 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:40:112: note: thread warning in function 'onTaskEnd' Step #3 - "compile-afl-address-x86_64": 40 | void AsyncHttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:46:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 46 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:45:61: note: thread warning in function 'invalidateAllConnections' Step #3 - "compile-afl-address-x86_64": 45 | void AsyncHttpConnectionHandler::invalidateAllConnections() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:54:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 54 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:53:60: note: thread warning in function 'getConnectionsCount' Step #3 - "compile-afl-address-x86_64": 53 | v_uint64 AsyncHttpConnectionHandler::getConnectionsCount() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:42:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 42 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:40:109: note: thread warning in function 'onTaskStart' Step #3 - "compile-afl-address-x86_64": 40 | void HttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:52:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 52 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:51:107: note: thread warning in function 'onTaskEnd' Step #3 - "compile-afl-address-x86_64": 51 | void HttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:57:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 57 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:56:56: note: thread warning in function 'invalidateAllConnections' Step #3 - "compile-afl-address-x86_64": 56 | void HttpConnectionHandler::invalidateAllConnections() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:65:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 65 | std::lock_guard lock(m_connectionsLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:64:55: note: thread warning in function 'getConnectionsCount' Step #3 - "compile-afl-address-x86_64": 64 | v_uint64 HttpConnectionHandler::getConnectionsCount() { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 5 warnings generated. Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/./ErrorHandler.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:39:26: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #3 - "compile-afl-address-x86_64": 39 | stacktrace.headers.putIfNotExists(h.first.toString(), h.second.toString()); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #3 - "compile-afl-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:294:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 294 | std::lock_guard lock(m_lock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:90:45: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::getAll' requested here Step #3 - "compile-afl-address-x86_64": 90 | for(const auto& pair : stacktrace.headers.getAll()) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:292:33: note: thread warning in function 'getAll' Step #3 - "compile-afl-address-x86_64": 292 | const MapType& getAll() const { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:25: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/./AsyncHttpConnectionHandler.hpp:28: Step #3 - "compile-afl-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/HttpProcessor.hpp:43: Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:174:53: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #3 - "compile-afl-address-x86_64": 174 | std::lock_guard lock(m_taskLock); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:65:19: note: in instantiation of function template specialization 'oatpp::async::Processor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #3 - "compile-afl-address-x86_64": 65 | m_processor.execute(params...); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:155:16: note: in instantiation of function template specialization 'oatpp::async::Executor::SubmissionProcessor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #3 - "compile-afl-address-x86_64": 155 | processor->execute(params...); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:116:17: note: in instantiation of function template specialization 'oatpp::async::Executor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #3 - "compile-afl-address-x86_64": 116 | m_executor->execute(m_components, connection, this); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:170:32: note: thread warning in function 'execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' Step #3 - "compile-afl-address-x86_64": 170 | void execute(Args... params) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": 5 warnings generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 97%] Linking CXX static library liboatpp.a Step #3 - "compile-afl-address-x86_64": [ 97%] Built target oatpp Step #3 - "compile-afl-address-x86_64": [ 98%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/Checker.cpp.o Step #3 - "compile-afl-address-x86_64": [ 99%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/UnitTest.cpp.o Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX static library liboatpp-test.a Step #3 - "compile-afl-address-x86_64": [100%] Built target oatpp-test Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ /usr/lib/libFuzzingEngine.a ../fuzzers/oatpp/json/ObjectMapper.cpp -o /workspace/out/afl-address-x86_64/fuzz_mapper ./src/liboatpp.a -I../src Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 39bcd8a8bd9b: Already exists Step #4 - "build-check-afl-address-x86_64": 6f7a9ef2e021: Already exists Step #4 - "build-check-afl-address-x86_64": 9dd490e100a3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2daef018adff: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 21e37d78cd1f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5d5825cdf968: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 465f9d4510e3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e470a54ca083: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0f913a43784c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e558786d2eae: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7b9e42ee34c1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 167ecaf02c0f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 842d5f41c0c4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4de8b266c88a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 93f7affd0874: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3ba20d4bf0fc: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1dcde4249218: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": bdd744cce1c1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c634ba61f565: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 73214dca8bb6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7ccd5955c5e2: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 801a29a9efe6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ac58de8dbae0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5a7f9e29e96b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5ed831aa5b64: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e470a54ca083: Waiting Step #4 - "build-check-afl-address-x86_64": 0f913a43784c: Waiting Step #4 - "build-check-afl-address-x86_64": e558786d2eae: Waiting Step #4 - "build-check-afl-address-x86_64": 7b9e42ee34c1: Waiting Step #4 - "build-check-afl-address-x86_64": 73214dca8bb6: Waiting Step #4 - "build-check-afl-address-x86_64": 7ccd5955c5e2: Waiting Step #4 - "build-check-afl-address-x86_64": 167ecaf02c0f: Waiting Step #4 - "build-check-afl-address-x86_64": 801a29a9efe6: Waiting Step #4 - "build-check-afl-address-x86_64": ac58de8dbae0: Waiting Step #4 - "build-check-afl-address-x86_64": 5a7f9e29e96b: Waiting Step #4 - "build-check-afl-address-x86_64": 5ed831aa5b64: Waiting Step #4 - "build-check-afl-address-x86_64": 842d5f41c0c4: Waiting Step #4 - "build-check-afl-address-x86_64": 4de8b266c88a: Waiting Step #4 - "build-check-afl-address-x86_64": 93f7affd0874: Waiting Step #4 - "build-check-afl-address-x86_64": 1dcde4249218: Waiting Step #4 - "build-check-afl-address-x86_64": 3ba20d4bf0fc: Waiting Step #4 - "build-check-afl-address-x86_64": bdd744cce1c1: Waiting Step #4 - "build-check-afl-address-x86_64": 5d5825cdf968: Waiting Step #4 - "build-check-afl-address-x86_64": c634ba61f565: Waiting Step #4 - "build-check-afl-address-x86_64": 465f9d4510e3: Waiting Step #4 - "build-check-afl-address-x86_64": 21e37d78cd1f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 21e37d78cd1f: Download complete Step #4 - "build-check-afl-address-x86_64": 9dd490e100a3: Download complete Step #4 - "build-check-afl-address-x86_64": 2daef018adff: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2daef018adff: Download complete Step #4 - "build-check-afl-address-x86_64": 465f9d4510e3: Download complete Step #4 - "build-check-afl-address-x86_64": 9dd490e100a3: Pull complete Step #4 - "build-check-afl-address-x86_64": 5d5825cdf968: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 5d5825cdf968: Download complete Step #4 - "build-check-afl-address-x86_64": e558786d2eae: Download complete Step #4 - "build-check-afl-address-x86_64": 0f913a43784c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0f913a43784c: Download complete Step #4 - "build-check-afl-address-x86_64": 2daef018adff: Pull complete Step #4 - "build-check-afl-address-x86_64": 21e37d78cd1f: Pull complete Step #4 - "build-check-afl-address-x86_64": 7b9e42ee34c1: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7b9e42ee34c1: Download complete Step #4 - "build-check-afl-address-x86_64": e470a54ca083: Download complete Step #4 - "build-check-afl-address-x86_64": 842d5f41c0c4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 842d5f41c0c4: Download complete Step #4 - "build-check-afl-address-x86_64": 5d5825cdf968: Pull complete Step #4 - "build-check-afl-address-x86_64": 4de8b266c88a: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4de8b266c88a: Download complete Step #4 - "build-check-afl-address-x86_64": 93f7affd0874: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 93f7affd0874: Download complete Step #4 - "build-check-afl-address-x86_64": 465f9d4510e3: Pull complete Step #4 - "build-check-afl-address-x86_64": 1dcde4249218: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1dcde4249218: Download complete Step #4 - "build-check-afl-address-x86_64": 167ecaf02c0f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 167ecaf02c0f: Download complete Step #4 - "build-check-afl-address-x86_64": c634ba61f565: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c634ba61f565: Download complete Step #4 - "build-check-afl-address-x86_64": 73214dca8bb6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 73214dca8bb6: Download complete Step #4 - "build-check-afl-address-x86_64": 3ba20d4bf0fc: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3ba20d4bf0fc: Download complete Step #4 - "build-check-afl-address-x86_64": 7ccd5955c5e2: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7ccd5955c5e2: Download complete Step #4 - "build-check-afl-address-x86_64": ac58de8dbae0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ac58de8dbae0: Download complete Step #4 - "build-check-afl-address-x86_64": 801a29a9efe6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 801a29a9efe6: Download complete Step #4 - "build-check-afl-address-x86_64": bdd744cce1c1: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": bdd744cce1c1: Download complete Step #4 - "build-check-afl-address-x86_64": 5a7f9e29e96b: Download complete Step #4 - "build-check-afl-address-x86_64": 5ed831aa5b64: Download complete Step #4 - "build-check-afl-address-x86_64": e470a54ca083: Pull complete Step #4 - "build-check-afl-address-x86_64": 0f913a43784c: Pull complete Step #4 - "build-check-afl-address-x86_64": e558786d2eae: Pull complete Step #4 - "build-check-afl-address-x86_64": 7b9e42ee34c1: Pull complete Step #4 - "build-check-afl-address-x86_64": 167ecaf02c0f: Pull complete Step #4 - "build-check-afl-address-x86_64": 842d5f41c0c4: Pull complete Step #4 - "build-check-afl-address-x86_64": 4de8b266c88a: Pull complete Step #4 - "build-check-afl-address-x86_64": 93f7affd0874: Pull complete Step #4 - "build-check-afl-address-x86_64": 3ba20d4bf0fc: Pull complete Step #4 - "build-check-afl-address-x86_64": 1dcde4249218: Pull complete Step #4 - "build-check-afl-address-x86_64": bdd744cce1c1: Pull complete Step #4 - "build-check-afl-address-x86_64": c634ba61f565: Pull complete Step #4 - "build-check-afl-address-x86_64": 73214dca8bb6: Pull complete Step #4 - "build-check-afl-address-x86_64": 7ccd5955c5e2: Pull complete Step #4 - "build-check-afl-address-x86_64": 801a29a9efe6: Pull complete Step #4 - "build-check-afl-address-x86_64": ac58de8dbae0: Pull complete Step #4 - "build-check-afl-address-x86_64": 5a7f9e29e96b: Pull complete Step #4 - "build-check-afl-address-x86_64": 5ed831aa5b64: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:b701011cda7c8cf3bcff52899ab243966ca912a9fd2b0d99ded8f3f6eafac0ac Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpx8bxcppq/fuzz_mapper Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/oatpp Step #6: adding: SanitizerCoverageLTO.so (deflated 69%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 57%) Step #6: adding: afl-analyze (deflated 55%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 55%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 55%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 55%) Step #6: adding: afl-clang-fast.8 (deflated 55%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 55%) Step #6: adding: afl-clang-lto.8 (deflated 55%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-cmin.py (deflated 71%) Step #6: adding: afl-compiler-rt-32.o (deflated 54%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 62%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 71%) Step #6: adding: afl-llvm-pass.so (deflated 69%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 55%) Step #6: adding: afl-lto.8 (deflated 55%) Step #6: adding: afl-persistent-config (deflated 59%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 55%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 71%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 70%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fuzz_mapper (deflated 69%) Step #6: adding: injection-pass.so (deflated 70%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 65%) Step #6: adding: llvm-symbolizer (deflated 65%) Step #6: adding: split-compares-pass.so (deflated 69%) Step #6: adding: split-switches-pass.so (deflated 70%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 7eb39101e508: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Waiting Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 148 0 0 100 148 0 707 --:--:-- --:--:-- --:--:-- 708 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 11.1M 0 0 100 11.1M 0 34.6M --:--:-- --:--:-- --:--:-- 34.7M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 12 0 0 100 12 0 49 --:--:-- --:--:-- --:--:-- 49 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 143 --:--:-- --:--:-- --:--:-- 143 100 30 0 0 100 30 0 139 --:--:-- --:--:-- --:--:-- 139 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/oatpp Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + mkdir build Step #12 - "compile-honggfuzz-address-x86_64": + cd build Step #12 - "compile-honggfuzz-address-x86_64": + cmake -DOATPP_BUILD_TESTS=OFF ../ Step #12 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": ############################################################################ Step #12 - "compile-honggfuzz-address-x86_64": ## oatpp module compilation config: Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": OATPP_DISABLE_ENV_OBJECT_COUNTERS=OFF Step #12 - "compile-honggfuzz-address-x86_64": OATPP_THREAD_HARDWARE_CONCURRENCY=AUTO Step #12 - "compile-honggfuzz-address-x86_64": OATPP_COMPAT_BUILD_NO_THREAD_LOCAL=OFF Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": ############################################################################ Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": oatpp version: '1.4.0' Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 - Failed Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-honggfuzz-address-x86_64": OATPP_ADD_LINK_LIBS=atomic Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": ############################################################################ Step #12 - "compile-honggfuzz-address-x86_64": ## oatpp-module-install.cmake Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": OATPP_THIS_MODULE_NAME=oatpp Step #12 - "compile-honggfuzz-address-x86_64": OATPP_THIS_MODULE_VERSION=1.4.0 Step #12 - "compile-honggfuzz-address-x86_64": OATPP_THIS_MODULE_LIBRARIES=oatpp;oatpp-test Step #12 - "compile-honggfuzz-address-x86_64": OATPP_THIS_MODULE_TARGETS=oatpp;oatpp-test Step #12 - "compile-honggfuzz-address-x86_64": OATPP_THIS_MODULE_DIRECTORIES=oatpp;oatpp-test Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": ############################################################################ Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": -- Configuring done (0.9s) Step #12 - "compile-honggfuzz-address-x86_64": -- Generating done (0.0s) Step #12 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /src/oatpp/build Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j32 Step #12 - "compile-honggfuzz-address-x86_64": [ 0%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/ConditionVariable.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Coroutine.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/CoroutineWaitList.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Error.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Executor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Lock.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Processor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_common.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_epoll.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 7%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_kqueue.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_stub.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOWorker.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 9%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/TimerWorker.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/Worker.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/CommandLineArguments.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 11%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Log.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 12%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/SpinLock.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Countable.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/Utils.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/Bundle.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/FIFOBuffer.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/IOBuffer.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/Processor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectRemapper.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectMapper.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectToTreeMapper.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 19%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/Tree.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 20%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TypeResolver.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TreeToObjectMapper.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/File.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/InMemoryData.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 23%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/TemporaryFile.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/MemoryLabel.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/StringTemplate.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 25%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/BufferStream.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FIFOStream.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FileStream.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 58 | m_mutex.lock(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: note: thread warning in function 'lock' Step #12 - "compile-honggfuzz-address-x86_64": 57 | void Lock::lock() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:60:1: warning: mutex 'm_mutex' is still held at the end of function [-Wthread-safety-analysis] Step #12 - "compile-honggfuzz-address-x86_64": 60 | } Step #12 - "compile-honggfuzz-address-x86_64": | ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: note: mutex acquired here Step #12 - "compile-honggfuzz-address-x86_64": 58 | m_mutex.lock(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: note: thread warning in function 'lock' Step #12 - "compile-honggfuzz-address-x86_64": 57 | void Lock::lock() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:63:11: warning: releasing mutex 'm_mutex' that was not held [-Wthread-safety-analysis] Step #12 - "compile-honggfuzz-address-x86_64": 63 | m_mutex.unlock(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:62:21: note: thread warning in function 'unlock' Step #12 - "compile-honggfuzz-address-x86_64": 62 | void Lock::unlock() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:72:25: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 72 | bool result = m_mutex.try_lock(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #12 - "compile-honggfuzz-address-x86_64": 71 | bool Lock::try_lock() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:76:10: warning: mutex 'm_mutex' is not held on every path through here [-Wthread-safety-analysis] Step #12 - "compile-honggfuzz-address-x86_64": 76 | return result; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:72:25: note: mutex acquired here Step #12 - "compile-honggfuzz-address-x86_64": 72 | bool result = m_mutex.try_lock(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #12 - "compile-honggfuzz-address-x86_64": 71 | bool Lock::try_lock() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:445:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 445 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:444:115: note: thread warning in function 'setBufferPosition' Step #12 - "compile-honggfuzz-address-x86_64": 444 | void SynchronizedFIFOBuffer::setBufferPosition(v_buff_size readPosition, v_buff_size writePosition, bool canRead) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:450:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 450 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:449:53: note: thread warning in function 'availableToRead' Step #12 - "compile-honggfuzz-address-x86_64": 449 | v_io_size SynchronizedFIFOBuffer::availableToRead() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:455:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 455 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:454:54: note: thread warning in function 'availableToWrite' Step #12 - "compile-honggfuzz-address-x86_64": 454 | v_io_size SynchronizedFIFOBuffer::availableToWrite() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:460:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 460 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:459:71: note: thread warning in function 'read' Step #12 - "compile-honggfuzz-address-x86_64": 459 | v_io_size SynchronizedFIFOBuffer::read(void *data, v_buff_size count) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:465:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 465 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:464:78: note: thread warning in function 'write' Step #12 - "compile-honggfuzz-address-x86_64": 464 | v_io_size SynchronizedFIFOBuffer::write(const void *data, v_buff_size count) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:361:10: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 361 | return collection; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:405:10: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 405 | return map; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:70:53: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 70 | std::lock_guard guard(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:67:73: note: thread warning in function 'pushTasks' Step #12 - "compile-honggfuzz-address-x86_64": 67 | void IOEventWorker::pushTasks(utils::FastQueue &tasks) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:79:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 79 | std::lock_guard guard(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:77:56: note: thread warning in function 'pushOneTask' Step #12 - "compile-honggfuzz-address-x86_64": 77 | void IOEventWorker::pushOneTask(CoroutineHandle *task) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:98:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 98 | std::lock_guard lock(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:96:28: note: thread warning in function 'stop' Step #12 - "compile-honggfuzz-address-x86_64": 96 | void IOEventWorker::stop() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:498:10: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 498 | return object; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:42:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 42 | std::lock_guard guard(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:40:68: note: thread warning in function 'pushTasks' Step #12 - "compile-honggfuzz-address-x86_64": 40 | void IOWorker::pushTasks(utils::FastQueue& tasks) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:50:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 50 | std::lock_guard guard(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:48:51: note: thread warning in function 'pushOneTask' Step #12 - "compile-honggfuzz-address-x86_64": 48 | void IOWorker::pushOneTask(CoroutineHandle* task) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:161:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 161 | std::lock_guard lock(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:159:23/src/oatpp/src/oatpp/async/Processor.cpp:117:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": : note: 117 | thread warning in function 'stop'  Step #12 - "compile-honggfuzz-address-x86_64": std::l 159ock_guardvoi lock(m_taskLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cppd IOWorker:::stop(115:57: note: thread warning in function 'pushOneTask' Step #12 - "compile-honggfuzz-address-x86_64": )115 | { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": void Processor::pushOneTask(Corouti/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:neHandle* coroutine) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:125:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 125 | std::lock_guard lock(m_taskLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:123:69: note: thread warning in function 'pushTasks' Step #12 - "compile-honggfuzz-address-x86_64": 123 | void Processor::pushTasks(utils::FastQueue& tasks) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 52:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 52 | std::lock_guard lock(m_l:51: ock); Step #12 - "compile-honggfuzz-address-x86_64": | warning:  ^acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:50:57: Step #12 - "compile-honggfuzz-address-x86_64": note: 168thread warning in function 'add' Step #12 - "compile-honggfuzz-address-x86_64": | 50 | void Corout ineWaitList::add(stdCoroutineHandle* corout::loine) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ck Step #12 - "compile-honggfuzz-address-x86_64": _guard lock(m_taskLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:163:30: note: thread warning in function 'pushQueues' Step #12 - "compile-honggfuzz-address-x86_64": 163 | void Processor::pushQueu/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:61:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 61 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:60:39: note: thread warning in function 'notifyFirst' Step #12 - "compile-honggfuzz-address-x86_64": 60 | void CoroutineWaitList::notifyFirst() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:68:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 68 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:67:37: note: thread warning in function 'notifyAll' Step #12 - "compile-honggfuzz-address-x86_64": 67 | void CoroutineWaitList::notifyAll() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:80:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 80 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:79:69: note: thread warning in function 'forgetCoroutine' Step #12 - "compile-honggfuzz-address-x86_64": 79 | void CoroutineWaitList::forgetCoroutine(CoroutineHandle *coroutine) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:91:33: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 91 | std::lock_guard otherLock(other.m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #12 - "compile-honggfuzz-address-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:92:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 92 | std::lock_guard myLock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": e/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:s76(:) {note: Step #12 - "compile-honggfuzz-address-x86_64":  thread warning in function 'operator='|  Step #12 - "compile-honggfuzz-address-x86_64": ^ Step #12 - "compile-honggfuzz-address-x86_64":  84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:43:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 43 | std::lock_guard guard(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:41:71: note: thread warning in function 'pushTasks' Step #12 - "compile-honggfuzz-address-x86_64": 41 | void TimerWorker::pushTasks(utils::FastQueue& tasks) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:181:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 181 | std::lock_guard guard(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:59:54: note: thread warning in function 'pushOneTask' Step #12 - "compile-honggfuzz-address-x86_64": 59 | void TimerWorker::pushOneTask(CoroutineHandle* task) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": d::mutex> lock(m_sleepMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: thread warning in function 'putCoroutineToSleep' Step #12 - "compile-honggfuzz-address-x86_64": 179 | void Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:184:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 184 | std::lock_guard lock(m_sleepMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: thread warning in function 'putCoroutineToSleep' Step #12 - "compile-honggfuzz-address-x86_64": 179 | void Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:192:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 192 | std::lock_guard lock(m_sleepMucy::SpinLock> locktex(m)_;backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64":  | /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:123:26: note: thread warning in function 'stop' ^ Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64":  123 | void Time/src/oatpp/src/oatpp/async/Processor.cpp:190:52:rWork note: thread warning in function 'wakeCoroutine'er::stop Step #12 - "compile-honggfuzz-address-x86_64": () { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:195:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 195 | std::lock_guard lock(m_sleepMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #12 - "compile-honggfuzz-address-x86_64": 190 | void Proces[ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/Stream.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": sor::wakeCorou5 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": tine(CoroutineHandle* ch) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/StreamBufferedProxy.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:277:49: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 277 | std::lock_guard lock(m_taskLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:229:48: note: thread warning in function 'iterate' Step #12 - "compile-honggfuzz-address-x86_64": 229 | bool Processor::iterate(v_int32 numIterations) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:143:49: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative]/src/oatpp/src/oatpp/async/Processor.cpp:284:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 284 | std::lock_guard lock(m_taskLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:282:24: note: thread warning in function 'stop' Step #12 - "compile-honggfuzz-address-x86_64": 282 | void Processor::stop() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  Step #12 - "compile-honggfuzz-address-x86_64": 143 | std::lock_guard lock(m_backlogLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:141:38: note: thread warning in function 'consumeBacklog' Step #12 - "compile-honggfuzz-address-x86_64": 141 | void IOEventWorker::consumeBacklog() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Any.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Enum.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/List.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Object.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/PairList.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Primitive.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 5 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 33%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Tree.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Type.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedMap.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedSet.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 36%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Vector.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Base64.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Hex.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 3[ 38%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Unicode.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 39%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Url.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 6 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Beautifier.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Deserializer.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 41%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/ObjectMapper.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Serializer.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Utils.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 9 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Address.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionPool.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProviderSwitch.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Server.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 47%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Url.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionInactivityChecker.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMonitor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/Connection.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/client/ConnectionProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/server/ConnectionProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:81:14: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 81 | return a[ 52%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Interface.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": ction; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:173:14: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 173 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:209:14: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 209 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 53%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Pipe.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Socket.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:743:24: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 743 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:749:24: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 749 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:756:26: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 756 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:767:18: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 767 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/client/ConnectionProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/server/ConnectionProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/DbClient.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Executor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 57%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/QueryResult.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/SchemaMigration.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Transaction.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/Caret.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/ParsingError.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 61%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Binary.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Conversion.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/CRC32.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Random.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 7 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/String.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/ApiClient.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/HttpRequestExecutor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:35:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 35 | std::lock_guard lock(m_mutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:34:99: note: thread warning in function 'resetProvider' Step #12 - "compile-honggfuzz-address-x86_64": 34 | void ConnectionProviderSwitch::resetProvider(const std::shared_ptr& provider) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RequestExecutor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:45:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 45 | std::lock_guard lock(m_mutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:40:84: note: thread warning in function 'getCurrentProvider' Step #12 - "compile-honggfuzz-address-x86_64": 40 | std::shared_ptr ConnectionProviderSwitch::getCurrentProvider() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RetryPolicy.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:104:46: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 104 | std::lock_guard thisLock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/Url.cpp:170:22: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::operator=' requested here Step #12 - "compile-honggfuzz-address-x86_64": 170 | result.queryParams = parseQueryParams(caret); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #12 - "compile-honggfuzz-address-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:105:46: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 105 | std::lock_guard otherLock(other.m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #12 - "compile-honggfuzz-address-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:148:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lg(m_mutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:147:21: note: thread warning in function 'stop' Step #12 - "compile-honggfuzz-address-x86_64": 147 | void Server::stop() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/server/ConnectionProvider.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/tcp/server/./ConnectionProvider.hpp:153:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #12 - "compile-honggfuzz-address-x86_64": 153 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:191:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 191 | std::lock_guard lock(m_mutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:189:20: note: thread warning in function 'close' Step #12 - "compile-honggfuzz-address-x86_64": 189 | void Pipe::close() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/FileProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/InMemoryDataProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 140 | std::lock_guard guard(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #12 - "compile-honggfuzz-address-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #12 - "compile-honggfuzz-address-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #12 - "compile-honggfuzz-address-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:121:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 121 | std::lock_guard lock(m_mutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:119:88: note: thread warning in function 'setSocket' Step #12 - "compile-honggfuzz-address-x86_64": 119 | void Interface::ConnectionSubmission::setSocket(const std::shared_ptr& socket) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:164:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 164 | std::lock_guard lock(m_listenerMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:163:60: note: thread warning in function 'bind' Step #12 - "compile-honggfuzz-address-x86_64": 163 | std::shared_ptr Interface::bind() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:174:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 174 | std::lock_guard lock(m_listenerMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:173:60: note: thread warning in function 'unbindListener' Step #12 - "compile-honggfuzz-address-x86_64": 173 | void Interface::unbindListener(ListenerLock* listenerLock) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:187:35: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 187 | std::lock_guard lock(m_mutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:183:71: note: thread warning in function 'connect' Step #12 - "compile-honggfuzz-address-x86_64": 183 | std::shared_ptr Interface::connect() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:74:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 74 | std::lock_guard lock(m_statsMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:72:108: note: thread warning in function 'read' Step #12 - "compile-honggfuzz-address-x86_64": 72 | v_io_size ConnectionMonitor::ConnectionProxy::read(void *buffer, v_buff_size count, async::Action& action) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:81:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 81 | std::lock_guard lock(m_statsMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:79:113: note: thread warning in function 'write' Step #12 - "compile-honggfuzz-address-x86_64": 79 | v_io_size ConnectionMonitor::ConnectionProxy::write(const void *data, v_buff_size count, async::Action& action) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:121:35: warning: acquiring mutex 'monitor->m_connectionsMutex' requires negative capability '!monitor->m_connectionsMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 121 | std::lock_guard lock(monitor->m_connectionsMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #12 - "compile-honggfuzz-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:129:37: warning: acquiring mutex 'monitor->m_checkMutex' requires negative capability '!monitor->m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 129 | std::lock_guard analysersLock(monitor->m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #12 - "compile-honggfuzz-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:148:33: warning: acquiring mutex 'monitor->m_runMutex' requires negative capability '!monitor->m_runMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(monitor->m_runMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #12 - "compile-honggfuzz-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 69%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Multipart.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:178:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 178 | std::lock_guard lock(m_connectionsMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:177:77: note: thread warning in function 'addConnection' Step #12 - "compile-honggfuzz-address-x86_64": 177 | void ConnectionMonitor::Monitor::addConnection(ConnectionProxy* connection) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:184:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 184 | std::lock_guard lock(m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:182:78: note: thread warning in function 'freeConnectionStats' Step #12 - "compile-honggfuzz-address-x86_64": 182 | void ConnectionMonitor::Monitor::freeConnectionStats(ConnectionStats& stats) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:199:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 199 | std::lock_guard lock(m_connectionsMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:198:64: note: thread warning in function 'removeConnection' Step #12 - "compile-honggfuzz-address-x86_64": 198 | void ConnectionMonitor::Monitor::removeConnection(v_uint64 id) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:204:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 204 | std::lock_guard lock(m_connectionsMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:203:50: note: thread warning in function 'invalidateAll' Step #12 - "compile-honggfuzz-address-x86_64": 203 | void ConnectionMonitor::Monitor::invalidateAll() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:212:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 212 | std::lock_guard lock(m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:211:100: note: thread warning in function 'addStatCollector' Step #12 - "compile-honggfuzz-address-x86_64": 211 | void ConnectionMonitor::Monitor::addStatCollector(const std::shared_ptr& collector) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:217:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 217 | std::lock_guard lock(m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:216:87: note: thread warning in function 'removeStatCollector' Step #12 - "compile-honggfuzz-address-x86_64": 216 | void ConnectionMonitor::Monitor::removeStatCollector(const oatpp::String& metricName) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:222:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 222 | std::lock_guard lock(m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:221:100: note: thread warning in function 'addMetricsChecker' Step #12 - "compile-honggfuzz-address-x86_64": 221 | void ConnectionMonitor::Monitor::addMetricsChecker(const std::shared_ptr& checker) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:244:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 244 | std::lock_guard lock(m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:233:97: note: thread warning in function 'onConnectionRead' Step #12 - "compile-honggfuzz-address-x86_64": 233 | void ConnectionMonitor::Monitor::onConnectionRead(ConnectionStats& stats, v_io_size readResult) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:263:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 263 | std::lock_guard lock(m_checkMutex); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:252:99: note: thread warning in function 'onConnectionWrite' Step #12 - "compile-honggfuzz-address-x86_64": 252 | void ConnectionMonitor::Monitor::onConnectionWrite(ConnectionStats& stats, v_io_size writeResult) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Part.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartList.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.hpp:98:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #12 - "compile-honggfuzz-address-x86_64": 98 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartReader.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Reader.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/StatefulParser.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/TemporaryFileProvider.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/ContentMappers.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/CommunicationError.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/Http.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/Chunked.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/ProviderCollection.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/BodyDecoder.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Request.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:153:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #12 - "compile-honggfuzz-address-x86_64": 153 | [ 79%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": return nullptr; Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:162:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #12 - "compile-honggfuzz-address-x86_64": 162 | return nullptr; Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:171:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #12 - "compile-honggfuzz-address-x86_64": 171 | return nullptr; Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:180:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #12 - "compile-honggfuzz-address-x86_64": 180 | return nullptr; Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Response.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Body.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/BufferBody.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/MultipartBody.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Request.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Response.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/StreamingBody.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:31: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 140 | std::lock_guard guard(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #12 - "compile-honggfuzz-address-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #12 - "compile-honggfuzz-address-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #12 - "compile-honggfuzz-address-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/utils/CommunicationUtils.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/./RequestExecutor.hpp:30: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:233:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 233 | auto connectionHeader = result.headers.getAsMemoryLabel(Header::CONNECTION); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/AsyncHttpConnectionHandler.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:39:39: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 39 | auto contentDisposition = m_headers.getAsMemoryLabel("Content-Disposition"); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:75:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #12 - "compile-honggfuzz-address-x86_64": 75 | return m_headers.get(headerName); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #12 - "compile-honggfuzz-address-x86_64": 227 | String get(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:79:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #12 - "compile-honggfuzz-address-x86_64": 79 | m_headers.put(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #12 - "compile-honggfuzz-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:83:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 83 | return m_headers.putIfNotExists(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool/src/oatpp/src/oatpp/web/mime/multipart/Reader.cpp:139:16: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 139 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpConnectionHandler.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpProcessor.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:69:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 69 | auto contentType = requestHeaders.getAsMemoryLabel("Content-Type"); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 90%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpRouter.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpServerError.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/ApiController.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/Endpoint.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/AuthorizationHandler.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/ErrorHandler.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/interceptor/AllowCorsGlobal.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp:135:16: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 135 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/url/mapping/Pattern.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp:136:16: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 136 | return action; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/Environment.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 14 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/IODefinitions.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:80:31: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #12 - "compile-honggfuzz-address-x86_64": 80 | return getQueryParameters().get(name); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #12 - "compile-honggfuzz-address-x86_64": 227 | String get(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:97:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #12 - "compile-honggfuzz-address-x86_64": 97 | m_headers.put(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #12 - "compile-honggfuzz-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:101:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 101 | return m_headers.putIfNotExists(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/./Response.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:63:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #12 - "compile-honggfuzz-address-x86_64": 63 | m_head/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 190 | ers. std::lpockut_guard lock(m_lock );121 | Step #12 - "compile-honggfuzz-address-x86_64": | voi ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:105:20: d put(const Key& note: kein instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested herey, const StringKeyLabel& val Step #12 - "compile-honggfuzz-address-x86_64": 105 | returnue) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  m_headers.putOrReplace(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #12 - "compile-honggfuzz-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:67:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 67 | return m_headers.putIfNotExists(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 229 | std::lo/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:c190k:44_:g uwarning: aacquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative]r Step #12 - "compile-honggfuzz-address-x86_64": d 190 | std::lock_g lockinLock(m_lock)> lock; Step #12 - "compile-honggfuzz-address-x86_64": | (m_lock); ^ Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64":  | /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:71:20: ^  Step #12 - "compile-honggfuzz-address-x86_64": note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #12 - "compile-honggfuzz-address-x86_64": 71 | /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp: 122retu:rn m_he20: note: adersin instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #12 - "compile-honggfuzz-address-x86_64": .pu 122 | tOrrRepeturn lace(key,m_head value);ers.ge Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": t/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:(188:66h: eanote: dthread warning in function 'putOrReplace' Step #12 - "compile-honggfuzz-address-x86_64": erName) 188 | ; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": b/src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36:o olnote: thread warning in function 'get' Step #12 - "compile-honggfuzz-address-x86_64":  p 227 | ut String getOr(Recpolnascte( Kceoyn&s tkey) K eyc&o nksety, { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64":  const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:88:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #12 - "compile-honggfuzz-address-x86_64": 88 | return m_headers.get(headerName); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #12 - "compile-honggfuzz-address-x86_64": 227 | String get(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/BodyDecoder.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:84:25: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 84 | auto expect = headers.getAsMemoryLabel(Header::EXPECT); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:124:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 124 | auto contentLengthStr = headers.getAsMemoryLabel(Header::CONTENT_LENGTH); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Body.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:65:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 65 | headers.putIfNotExists(Header::CONTENT_TYPE, m_contentType); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:64:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #12 - "compile-honggfuzz-address-x86_64": 64 | m_headers.put(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #12 - "compile-honggfuzz-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:68:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 68 | return m_headers.putIfNotExists(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:72:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #12 - "compile-honggfuzz-address-x86_64": 72 | return m_headers.putOrReplace(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #12 - "compile-honggfuzz-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:89:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #12 - "compile-honggfuzz-address-x86_64": 89 | return m_headers.get(headerName); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #12 - "compile-honggfuzz-address-x86_64": 227 | String get(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Response.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:56:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #12 - "compile-honggfuzz-address-x86_64": 56 | m_headers.put(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #12 - "compile-honggfuzz-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:60:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 60 | return m_headers.putIfNotExists(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:64:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #12 - "compile-honggfuzz-address-x86_64": 64 | return m_headers.putOrReplace(key, value); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #12 - "compile-honggfuzz-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:81:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #12 - "compile-honggfuzz-address-x86_64": 81 | return m_headers.get(headerName); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #12 - "compile-honggfuzz-address-x86_64": 227 | String get(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:38:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 38 | auto outState = response->getHeaders().getAsMemoryLabel(Header::CONNECTION); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:83:44: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #12 - "compile-honggfuzz-address-x86_64": 83 | auto suggested = request->getHeaders().getAsMemoryLabel(Header::ACCEPT_ENCODING); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #12 - "compile-honggfuzz-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:42:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 42 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:40:109: note: thread warning in function 'onTaskStart' Step #12 - "compile-honggfuzz-address-x86_64": 40 | void HttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:52:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 52 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:51:107: note: thread warning in function 'onTaskEnd' Step #12 - "compile-honggfuzz-address-x86_64": 51 | void HttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:57:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 57 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:56:56: note: thread warning in function 'invalidateAllConnections' Step #12 - "compile-honggfuzz-address-x86_64": 56 | void HttpConnectionHandler::invalidateAllConnections() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:65:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 65 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:64:55: note: thread warning in function 'getConnectionsCount' Step #12 - "compile-honggfuzz-address-x86_64": 64 | v_uint64 HttpConnectionHandler::getConnectionsCount() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:31:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 31 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:29:114: note: thread warning in function 'onTaskStart' Step #12 - "compile-honggfuzz-address-x86_64": 29 | void AsyncHttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:41:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 41 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:40:112: note: thread warning in function 'onTaskEnd' Step #12 - "compile-honggfuzz-address-x86_64": 40 | void AsyncHttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:46:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 46 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:45:61: note: thread warning in function 'invalidateAllConnections' Step #12 - "compile-honggfuzz-address-x86_64": 45 | void AsyncHttpConnectionHandler::invalidateAllConnections() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:54:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 54 | std::lock_guard lock(m_connectionsLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:53:60: note: thread warning in function 'getConnectionsCount' Step #12 - "compile-honggfuzz-address-x86_64": 53 | v_uint64 AsyncHttpConnectionHandler::getConnectionsCount() { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:99:18: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 99 | return response; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:125:10: warning: not eliding copy on return [-Wnrvo] Step #12 - "compile-honggfuzz-address-x86_64": 125 | return response; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 5 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/Environment.cpp:77:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 77 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/Environment.cpp:72:96: note: thread warning in function 'log' Step #12 - "compile-honggfuzz-address-x86_64": 72 | void DefaultLogger::log(v_uint32 priority, const std::string& tag, const std::string& message) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/./ErrorHandler.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:39:26: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #12 - "compile-honggfuzz-address-x86_64": 39 | stacktrace.headers.putIfNotExists(h.first.toString(), h.second.toString()); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #12 - "compile-honggfuzz-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:294:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 294 | std::lock_guard lock(m_lock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:90:45: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::getAll' requested here Step #12 - "compile-honggfuzz-address-x86_64": 90 | for(const auto& pair : stacktrace.headers.getAll()) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:292:33: note: thread warning in function 'getAll' Step #12 - "compile-honggfuzz-address-x86_64": 292 | const MapType& getAll() const { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:25: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/./AsyncHttpConnectionHandler.hpp:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/HttpProcessor.hpp:43: Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:174:53: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #12 - "compile-honggfuzz-address-x86_64": 174 | std::lock_guard lock(m_taskLock); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:65:19: note: in instantiation of function template specialization 'oatpp::async::Processor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #12 - "compile-honggfuzz-address-x86_64": 65 | m_processor.execute(params...); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:155:16: note: in instantiation of function template specialization 'oatpp::async::Executor::SubmissionProcessor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #12 - "compile-honggfuzz-address-x86_64": 155 | processor->execute(params...); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:116:17: note: in instantiation of function template specialization 'oatpp::async::Executor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #12 - "compile-honggfuzz-address-x86_64": 116 | m_executor->execute(m_components, connection, this); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:170:32: note: thread warning in function 'execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' Step #12 - "compile-honggfuzz-address-x86_64": 170 | void execute(Args... params) { Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 5 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Linking CXX static library liboatpp.a Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Built target oatpp Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/Checker.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [ 99%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/UnitTest.cpp.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX static library liboatpp-test.a Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target oatpp-test Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ /usr/lib/libFuzzingEngine.a ../fuzzers/oatpp/json/ObjectMapper.cpp -o /workspace/out/honggfuzz-address-x86_64/fuzz_mapper ./src/liboatpp.a -I../src Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpko_prx7f/fuzz_mapper Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/oatpp Step #15: adding: fuzz_mapper (deflated 68%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 65%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 148 0 0 100 148 0 876 --:--:-- --:--:-- --:--:-- 880 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 5969k 0 0 100 5969k 0 21.8M --:--:-- --:--:-- --:--:-- 21.8M 100 5969k 0 0 100 5969k 0 21.8M --:--:-- --:--:-- --:--:-- 21.8M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 12 0 0 100 12 0 49 --:--:-- --:--:-- --:--:-- 49 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 159 --:--:-- --:--:-- --:--:-- 159 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/oatpp Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + mkdir build Step #21 - "compile-libfuzzer-address-x86_64": + cd build Step #21 - "compile-libfuzzer-address-x86_64": + cmake -DOATPP_BUILD_TESTS=OFF ../ Step #21 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": ############################################################################ Step #21 - "compile-libfuzzer-address-x86_64": ## oatpp module compilation config: Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": OATPP_DISABLE_ENV_OBJECT_COUNTERS=OFF Step #21 - "compile-libfuzzer-address-x86_64": OATPP_THREAD_HARDWARE_CONCURRENCY=AUTO Step #21 - "compile-libfuzzer-address-x86_64": OATPP_COMPAT_BUILD_NO_THREAD_LOCAL=OFF Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": ############################################################################ Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": oatpp version: '1.4.0' Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 - Failed Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #21 - "compile-libfuzzer-address-x86_64": OATPP_ADD_LINK_LIBS=atomic Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": ############################################################################ Step #21 - "compile-libfuzzer-address-x86_64": ## oatpp-module-install.cmake Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": OATPP_THIS_MODULE_NAME=oatpp Step #21 - "compile-libfuzzer-address-x86_64": OATPP_THIS_MODULE_VERSION=1.4.0 Step #21 - "compile-libfuzzer-address-x86_64": OATPP_THIS_MODULE_LIBRARIES=oatpp;oatpp-test Step #21 - "compile-libfuzzer-address-x86_64": OATPP_THIS_MODULE_TARGETS=oatpp;oatpp-test Step #21 - "compile-libfuzzer-address-x86_64": OATPP_THIS_MODULE_DIRECTORIES=oatpp;oatpp-test Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": ############################################################################ Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": -- Configuring done (0.9s) Step #21 - "compile-libfuzzer-address-x86_64": -- Generating done (0.0s) Step #21 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/oatpp/build Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j32 Step #21 - "compile-libfuzzer-address-x86_64": [ 0%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/ConditionVariable.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Coroutine.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Error.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/CoroutineWaitList.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Processor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Lock.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Executor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_common.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_epoll.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 7%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_kqueue.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_stub.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOWorker.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 9%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/TimerWorker.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/Worker.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/CommandLineArguments.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 11%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Countable.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 12%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Log.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/SpinLock.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/Utils.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/Bundle.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 15%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/FIFOBuffer.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/IOBuffer.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/Processor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectRemapper.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectMapper.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/Tree.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 19%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectToTreeMapper.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 20%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TreeToObjectMapper.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TypeResolver.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/File.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/InMemoryData.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 23%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/TemporaryFile.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/MemoryLabel.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/StringTemplate.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/BufferStream.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FIFOStream.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FileStream.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:445:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 445 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:444:115: note: thread warning in function 'setBufferPosition' Step #21 - "compile-libfuzzer-address-x86_64": 444 | void SynchronizedFIFOBuffer::setBufferPosition(v_buff_size readPosition, v_buff_size writePosition, bool canRead) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:450:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 450 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:449:53: note: thread warning in function 'availableToRead' Step #21 - "compile-libfuzzer-address-x86_64": 449 | v_io_size SynchronizedFIFOBuffer::availableToRead() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:455:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 455 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:454:54: note: thread warning in function 'availableToWrite' Step #21 - "compile-libfuzzer-address-x86_64": 454 | v_io_size SynchronizedFIFOBuffer::availableToWrite() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:460:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 460 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:459:71: note: thread warning in function 'read' Step #21 - "compile-libfuzzer-address-x86_64": 459 | v_io_size SynchronizedFIFOBuffer::read(void *data, v_buff_size count) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:465:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 465 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:464:78: note: thread warning in function 'write' Step #21 - "compile-libfuzzer-address-x86_64": 464 | v_io_size SynchronizedFIFOBuffer::write(const void *data, v_buff_size count) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:70:53: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 70 | std::lock_guard guard(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:67:73: note: thread warning in function 'pushTasks' Step #21 - "compile-libfuzzer-address-x86_64": 67 | void IOEventWorker::pushTasks(utils::FastQueue &tasks) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:79:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 79 | std::lock_guard guard(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:77:56: note: thread warning in function 'pushOneTask' Step #21 - "compile-libfuzzer-address-x86_64": 77 | void IOEventWorker::pushOneTask(CoroutineHandle *task) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:98:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 98 | std::lock_guard lock(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:96:28: note: thread warning in function 'stop' Step #21 - "compile-libfuzzer-address-x86_64": 96 | void IOEventWorker::stop() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:405:10: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 405 | return map; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 58 | m_mutex.lock(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: note: thread warning in function 'lock' Step #21 - "compile-libfuzzer-address-x86_64": 57 | void Lock::lock() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:60:1: warning: mutex 'm_mutex' is still held at the end of function [-Wthread-safety-analysis] Step #21 - "compile-libfuzzer-address-x86_64": 60 | } Step #21 - "compile-libfuzzer-address-x86_64": | ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: note: mutex acquired here Step #21 - "compile-libfuzzer-address-x86_64": 58 | m_mutex.lock(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: note: thread warning in function 'lock' Step #21 - "compile-libfuzzer-address-x86_64": 57 | void Lock::lock() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:63:11: warning: releasing mutex 'm_mutex' that was not held [-Wthread-safety-analysis] Step #21 - "compile-libfuzzer-address-x86_64": 63 | m_mutex.unlock(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:62:21: note: thread warning in function 'unlock' Step #21 - "compile-libfuzzer-address-x86_64": 62 | void Lock::unlock() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:72:25: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 72 | bool result = m_mutex.try_lock(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #21 - "compile-libfuzzer-address-x86_64": 71 | bool Lock::try_lock() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:76:10: warning: mutex 'm_mutex' is not held on every path through here [-Wthread-safety-analysis] Step #21 - "compile-libfuzzer-address-x86_64": 76 | return result; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:72:25: note: mutex acquired here Step #21 - "compile-libfuzzer-address-x86_64": 72 | bool result = m_mutex.try_lock(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #21 - "compile-libfuzzer-address-x86_64": 71 | bool Lock::try_lock() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:498:10: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 498 | return object; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:42:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 42 | std::lock_guard guard(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:40:68: note: thread warning in function 'pushTasks' Step #21 - "compile-libfuzzer-address-x86_64": 40 | void IOWorker::pushTasks(utils::FastQueue& tasks) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:43:50::51: 51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 50 | warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": std::lock_guard guard(m_bac klogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:48:51: note: thread warning in function 'pushOneTask' Step #21 - "compile-libfuzzer-address-x86_64": 48 | void IOWorke43 | std::lock_gr::pushuarOnedTar guaroutdineHandle* task() { Step #21 - "compile-libfuzzer-address-x86_64": m|  ^ Step #21 - "compile-libfuzzer-address-x86_64": _backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:41:71: note: thread warning in function 'pushTasks' Step #21 - "compile-libfuzzer-address-x86_64": 41 | void TimerWorker::pushTasks(utils::FastQueue& tasks) { Step #21 - "compile-libfuzzer-address-x86_64":  |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:161:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 161 | std::lock_guard lock(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:159:23: note: thread warning in function 'stop' Step #21 - "compile-libfuzzer-address-x86_64": 159 | void IOWorker::stop() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:61:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 61 | std::lock_guard guar/src/oatpp/src/oatpp/async/Processor.cppd:117:(m51:_ bacwarning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative]klogLock) Step #21 - "compile-libfuzzer-address-x86_64": 117 | ;std::lock_guard Step #21 - "compile-libfuzzer-address-x86_64": lvooid TimerWorker::puck(m_taskLsock);h Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:115:57O: neTnote: thread warning in function 'pushOneTask' Step #21 - "compile-libfuzzer-address-x86_64": 115 | void Processor::pushOneTask(CoroutineHandlae*s coroutine) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": k(Corout/src/oatpp/src/oatpp/async/Processor.cpp:125:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 125 | std::lock_guard lock(neHandmle* ta_sk)task Lock){ Step #21 - "compile-libfuzzer-address-x86_64": ;  Step #21 - "compile-libfuzzer-address-x86_64": | |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:123:69: note: thread warning in function 'pushTasks' Step #21 - "compile-libfuzzer-address-x86_64": 123 | void Processor:: ^pushTasks(utils::FastQueue& tasks) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/Stream.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:168:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 168 | std::lock_guard lock(m_taskLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:163:30: note: thread warning in function 'pushQueues' Step #21 - "compile-libfuzzer-address-x86_64": 163 | void Processor::pushQueues() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:125:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 125 | std::lock_guard lock(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:123:26: note: thread warning in function 'stop' Step #21 - "compile-libfuzzer-address-x86_64": 123 | void TimerWorker::stop() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:181:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 181 | std::lock_guard lock(m_sleepMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: thread warning in function 'putCoroutineToSleep' Step #21 - "compile-libfuzzer-address-x86_64": 179 | void Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:184:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 184 | std::lock_guard lock(m_sleepMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: thread warning in function 'putCoroutineToSleep' Step #21 - "compile-libfuzzer-address-x86_64": 179 | void Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:192:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 192 | std::lock_guard lock(m_sleepMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #21 - "compile-libfuzzer-address-x86_64": 190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:195:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 195 | std::lock_guard lock(m_sleepMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #21 - "compile-libfuzzer-address-x86_64": 190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:52:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 52 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:50:57: note: thread warning in function 'add' Step #21 - "compile-libfuzzer-address-x86_64": 50 | void CoroutineWaitList::add(CoroutineHandle* coroutine) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:61:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 61 | std::lock_guard lock(m_loc/src/oatpp/src/oatpp/async/Processor.cpp:277:49: k); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:60:39: note: thread warning in function 'notifyFirst' Step #21 - "compile-libfuzzer-address-x86_64": 60 | void CoroutineWaitList::notifyFirst() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative]/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:68:31: warning:  Step #21 - "compile-libfuzzer-address-x86_64": 277 | std::lock_guard lock(m_task 68 | L o sctkd):;:l Step #21 - "compile-libfuzzer-address-x86_64": o c| k_ ^g Step #21 - "compile-libfuzzer-address-x86_64": uard note: lock(thread warning in function 'iterate'm_ Step #21 - "compile-libfuzzer-address-x86_64": loc k)[ 28%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Any.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": ;229 | bool Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:67:37: note: thread warning in function 'notifyAll' Step #21 - "compile-libfuzzer-address-x86_64": Processor::itera te67(v[ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/StreamBufferedProxy.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": _i | ntv3o2i dn CuomrIotuteirnaetWaiitoLnisst)::n o{ti Step #21 - "compile-libfuzzer-address-x86_64": f y| All( ^) Step #21 - "compile-libfuzzer-address-x86_64": { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:284:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 284 | std::lock_/src/oatpp/src/oatpp/async/CoroutineWaitList.cppguard lock(m_taskLo:c k);warning:  Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:282:24: note: thread warning in function 'stop' Step #21 - "compile-libfuzzer-address-x86_64": 282 | void Processor::stop() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 80 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:79:69: note: thread warning in function 'forgetCoroutine' Step #21 - "compile-libfuzzer-address-x86_64": 79 | void CoroutineWaitList::forgetCoroutine(CoroutineHandle *coroutine) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:91:33: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 91 | std::lock_guard otherLock(other.m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #21 - "compile-libfuzzer-address-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:92:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 92 | std::lock_guard myLock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #21 - "compile-libfuzzer-address-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:143:49: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 143 | std::lock_guard lock(m_backlogLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:141:38: note: thread warning in function 'consumeBacklog' Step #21 - "compile-libfuzzer-address-x86_64": 141 | void IOEventWorker::consumeBacklog() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Enum.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 30%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/List.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Object.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/PairList.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Primitive.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Tree.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Type.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedMap.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedSet.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Vector.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Base64.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Hex.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Unicode.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 39%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Url.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Beautifier.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 6 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Deserializer.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/ObjectMapper.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Serializer.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Utils.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 9 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Address.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionPool.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProviderSwitch.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Server.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Url.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionInactivityChecker.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMonitor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/Connection.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/client/ConnectionProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/server/ConnectionProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Interface.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Pipe.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:81:14: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 81 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:173:14: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 173 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:209:14: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 209 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Socket.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:743:24: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 743 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:749:24: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 749 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:756:26: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 756 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:767:18: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 767 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/client/ConnectionProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/server/ConnectionProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/DbClient.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Executor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/QueryResult.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/SchemaMigration.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Transaction.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/Caret.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/ParsingError.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Binary.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Conversion.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/CRC32.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Random.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 7 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/String.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/ApiClient.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/HttpRequestExecutor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:35:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 35 | std::lock_guard lock(m_mutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:34:99: note: thread warning in function 'resetProvider' Step #21 - "compile-libfuzzer-address-x86_64": 34 | void ConnectionProviderSwitch::resetProvider(const std::shared_ptr& provider) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:45:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 45 | std::lock_guard lock(m_mutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:40:84: note: thread warning in function 'getCurrentProvider' Step #21 - "compile-libfuzzer-address-x86_64": 40 | std::shared_ptr ConnectionProviderSwitch::getCurrentProvider() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:104:46: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 104 | std::lock_guard thisLock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/Url.cpp:170:22: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::operator=' requested here Step #21 - "compile-libfuzzer-address-x86_64": 170 | result.queryParams = parseQueryParams(caret); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #21 - "compile-libfuzzer-address-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:105:46: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 105 | std::lock_guard otherLock(other.m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #21 - "compile-libfuzzer-address-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RequestExecutor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RetryPolicy.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/FileProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:148:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lg(m_mutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:147:21: note: thread warning in function 'stop' Step #21 - "compile-libfuzzer-address-x86_64": 147 | void Server::stop() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/InMemoryDataProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/server/ConnectionProvider.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/tcp/server/./ConnectionProvider.hpp:153:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #21 - "compile-libfuzzer-address-x86_64": 153 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 140 | std::lock_guard guard(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #21 - "compile-libfuzzer-address-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #21 - "compile-libfuzzer-address-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #21 - "compile-libfuzzer-address-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:191:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 191 | std::lock_guard lock(m_mutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:189:20: note: thread warning in function 'close' Step #21 - "compile-libfuzzer-address-x86_64": 189 | void Pipe::close() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:121:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 121 | std::lock_guard lock(m_mutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:119:88: note: thread warning in function 'setSocket' Step #21 - "compile-libfuzzer-address-x86_64": 119 | void Interface::ConnectionSubmission::setSocket(const std::shared_ptr& socket) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:164:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 164 | std::lock_guard lock(m_listenerMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:163:60: note: thread warning in function 'bind' Step #21 - "compile-libfuzzer-address-x86_64": 163 | std::shared_ptr Interface::bind() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:174:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 174 | std::lock_guard lock(m_listenerMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:173:60: note: thread warning in function 'unbindListener' Step #21 - "compile-libfuzzer-address-x86_64": 173 | void Interface::unbindListener(ListenerLock* listenerLock) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:187:35: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 187 | std::lock_guard lock(m_mutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:183:71: note: thread warning in function 'connect' Step #21 - "compile-libfuzzer-address-x86_64": 183 | std::shared_ptr Interface::connect() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:74:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 74 | std::lock_guard lock(m_statsMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:72:108: note: thread warning in function 'read' Step #21 - "compile-libfuzzer-address-x86_64": 72 | v_io_size ConnectionMonitor::ConnectionProxy::read(void *buffer, v_buff_size count, async::Action& action) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:81:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 81 | std::lock_guard lock(m_statsMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:79:113: note: thread warning in function 'write' Step #21 - "compile-libfuzzer-address-x86_64": 79 | v_io_size ConnectionMonitor::ConnectionProxy::write(const void *data, v_buff_size count, async::Action& action) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:121:35: warning: acquiring mutex 'monitor->m_connectionsMutex' requires negative capability '!monitor->m_connectionsMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 121 | std::lock_guard lock(monitor->m_connectionsMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #21 - "compile-libfuzzer-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:129:37: warning: acquiring mutex 'monitor->m_checkMutex' requires negative capability '!monitor->m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 129 | std::lock_guard analysersLock(monitor->m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #21 - "compile-libfuzzer-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:148:33: warning: acquiring mutex 'monitor->m_runMutex' requires negative capability '!monitor->m_runMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(monitor->m_runMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #21 - "compile-libfuzzer-address-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:178:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 178 | std::lock_guard lock(m_connectionsMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:177:77: note: thread warning in function 'addConnection' Step #21 - "compile-libfuzzer-address-x86_64": 177 | void ConnectionMonitor::Monitor::addConnection(ConnectionProxy* connection) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:184:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 184 | std::lock_guard lock(m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:182:78: note: thread warning in function 'freeConnectionStats' Step #21 - "compile-libfuzzer-address-x86_64": 182 | void ConnectionMonitor::Monitor::freeConnectionStats(ConnectionStats& stats) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:199:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 199 | std::lock_guard lock(m_connectionsMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:198:64: note: thread warning in function 'removeConnection' Step #21 - "compile-libfuzzer-address-x86_64": 198 | void ConnectionMonitor::Monitor::removeConnection(v_uint64 id) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:204:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 204 | std::lock_guard lock(m_connectionsMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:203:50: note: thread warning in function 'invalidateAll' Step #21 - "compile-libfuzzer-address-x86_64": 203 | void ConnectionMonitor::Monitor::invalidateAll() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:212:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 212 | std::lock_guard lock(m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:211:100: note: thread warning in function 'addStatCollector' Step #21 - "compile-libfuzzer-address-x86_64": 211 | void ConnectionMonitor::Monitor::addStatCollector(const std::shared_ptr& collector) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:217:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 217 | std::lock_guard lock(m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:216:87: note: thread warning in function 'removeStatCollector' Step #21 - "compile-libfuzzer-address-x86_64": 216 | void ConnectionMonitor::Monitor::removeStatCollector(const oatpp::String& metricName) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:222:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 222 | std::lock_guard lock(m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:221:100: note: thread warning in function 'addMetricsChecker' Step #21 - "compile-libfuzzer-address-x86_64": 221 | void ConnectionMonitor::Monitor::addMetricsChecker(const std::shared_ptr& checker) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:244:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 244 | std::lock_guard lock(m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:233:97: note: thread warning in function 'onConnectionRead' Step #21 - "compile-libfuzzer-address-x86_64": 233 | void ConnectionMonitor::Monitor::onConnectionRead(ConnectionStats& stats, v_io_size readResult) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:263:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 263 | std::lock_guard lock(m_checkMutex); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:252:99: note: thread warning in function 'onConnectionWrite' Step #21 - "compile-libfuzzer-address-x86_64": 252 | void ConnectionMonitor::Monitor::onConnectionWrite(ConnectionStats& stats, v_io_size writeResult) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Multipart.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Part.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartList.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartReader.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.hpp:98:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #21 - "compile-libfuzzer-address-x86_64": 98 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Reader.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/StatefulParser.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/TemporaryFileProvider.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 74%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/ContentMappers.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/CommunicationError.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/Http.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/Chunked.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/ProviderCollection.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/BodyDecoder.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:153:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #21 - "compile-libfuzzer-address-x86_64": 153 | return nullptr; Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:162:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #21 - "compile-libfuzzer-address-x86_64": 162 | return nullptr; Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:171:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #21 - "compile-libfuzzer-address-x86_64": 171 | return nullptr; Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:180:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #21 - "compile-libfuzzer-address-x86_64": 180 | return nullptr; Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Request.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Response.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Body.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/BufferBody.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/MultipartBody.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Request.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Response.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/StreamingBody.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/utils/CommunicationUtils.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:31: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 140 | std::lock_guard guard(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #21 - "compile-libfuzzer-address-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #21 - "compile-libfuzzer-address-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #21 - "compile-libfuzzer-address-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/client/./RequestExecutor.hpp:30: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:233:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 233 | auto connectionHeader = result.headers.getAsMemoryLabel(Header::CONNECTION); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/AsyncHttpConnectionHandler.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:39:39: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 39 | auto contentDisposition = m_headers.getAsMemoryLabel("Content-Disposition"); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:75:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #21 - "compile-libfuzzer-address-x86_64": 75 | return m_headers.get(headerName); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #21 - "compile-libfuzzer-address-x86_64": 227 | String get(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:79:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #21 - "compile-libfuzzer-address-x86_64": 79 | m_headers.put(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #21 - "compile-libfuzzer-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:83:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 83 | return m_headers.putIfNotExists(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpConnectionHandler.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Reader.cpp:139:16: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 139 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpProcessor.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:69:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 69 | auto contentType = requestHeaders.getAsMemoryLabel("Content-Type"); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpRouter.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpServerError.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/ApiController.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/Endpoint.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/AuthorizationHandler.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp:136:16: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 136 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/ErrorHandler.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/interceptor/AllowCorsGlobal.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 14 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/url/mapping/Pattern.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/Environment.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/IODefinitions.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/./Response.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 123 |  /src/oatpp/src/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp:135:16: warning: not eliding copy on return [-Wnrvo]  Step #21 - "compile-libfuzzer-address-x86_64": 135 | return action; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64":  std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:63:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #21 - "compile-libfuzzer-address-x86_64": 63 | m_headers.put(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #21 - "compile-libfuzzer-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:67:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 67 | return m_headers.putIfNotExists(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:71:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #21 - "compile-libfuzzer-address-x86_64": 71 | return m_headers.putOrReplace(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #21 - "compile-libfuzzer-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:88:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #21 - "compile-libfuzzer-address-x86_64": 88 | return m_headers.get(headerName); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #21 - "compile-libfuzzer-address-x86_64": 227 | String get(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:80:31: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #21 - "compile-libfuzzer-address-x86_64": 80 | return getQueryParameters().get(name); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #21 - "compile-libfuzzer-address-x86_64": 227 | String get(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:97:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #21 - "compile-libfuzzer-address-x86_64": 97 | m_headers.put(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #21 - "compile-libfuzzer-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:101:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 101 | return m_headers.putIfNotExists(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:105:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #21 - "compile-libfuzzer-address-x86_64": 105 | return m_headers.putOrReplace(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #21 - "compile-libfuzzer-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:122:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #21 - "compile-libfuzzer-address-x86_64": 122 | return m_headers.get(headerName); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #21 - "compile-libfuzzer-address-x86_64": 227 | String get(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Body.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:65:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 65 | headers.putIfNotExists(Header::CONTENT_TYPE, m_contentType); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/BodyDecoder.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:84:25: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 84 | auto expect = headers.getAsMemoryLabel(Header::EXPECT); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:124:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 124 | auto contentLengthStr = headers.getAsMemoryLabel(Header::CONTENT_LENGTH); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Response.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:56:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #21 - "compile-libfuzzer-address-x86_64": 56 | m_headers.put(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #21 - "compile-libfuzzer-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:60:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 60 | return m_headers.putIfNotExists(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:64:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #21 - "compile-libfuzzer-address-x86_64": 64 | return m_headers.putOrReplace(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #21 - "compile-libfuzzer-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:81:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #21 - "compile-libfuzzer-address-x86_64": 81 | return m_headers.get(headerName); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #21 - "compile-libfuzzer-address-x86_64": 227 | String get(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 123 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:64:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #21 - "compile-libfuzzer-address-x86_64": 64 | m_headers.put(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #21 - "compile-libfuzzer-address-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:68:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 68 | return m_headers.putIfNotExists(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 190 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:72:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #21 - "compile-libfuzzer-address-x86_64": 72 | return m_headers.putOrReplace(key, value); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #21 - "compile-libfuzzer-address-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 229 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:89:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #21 - "compile-libfuzzer-address-x86_64": 89 | return m_headers.get(headerName); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #21 - "compile-libfuzzer-address-x86_64": 227 | String get(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:38:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 38 | auto outState = response->getHeaders().getAsMemoryLabel(Header::CONNECTION); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 251 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:83:44: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #21 - "compile-libfuzzer-address-x86_64": 83 | auto suggested = request->getHeaders().getAsMemoryLabel(Header::ACCEPT_ENCODING); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #21 - "compile-libfuzzer-address-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:42:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 42 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:40:109: note: thread warning in function 'onTaskStart' Step #21 - "compile-libfuzzer-address-x86_64": 40 | void HttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:52:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 52 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:51:107: note: thread warning in function 'onTaskEnd' Step #21 - "compile-libfuzzer-address-x86_64": 51 | void HttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:57:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 57 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:56:56: note: thread warning in function 'invalidateAllConnections' Step #21 - "compile-libfuzzer-address-x86_64": 56 | void HttpConnectionHandler::invalidateAllConnections() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:65:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 65 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:64:55: note: thread warning in function 'getConnectionsCount' Step #21 - "compile-libfuzzer-address-x86_64": 64 | v_uint64 HttpConnectionHandler::getConnectionsCount() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:31:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 31 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:29:114: note: thread warning in function 'onTaskStart' Step #21 - "compile-libfuzzer-address-x86_64": 29 | void AsyncHttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:41:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 41 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:40:112: note: thread warning in function 'onTaskEnd' Step #21 - "compile-libfuzzer-address-x86_64": 40 | void AsyncHttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:46:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 46 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:45:61: note: thread warning in function 'invalidateAllConnections' Step #21 - "compile-libfuzzer-address-x86_64": 45 | void AsyncHttpConnectionHandler::invalidateAllConnections() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:54:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 54 | std::lock_guard lock(m_connectionsLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:53:60: note: thread warning in function 'getConnectionsCount' Step #21 - "compile-libfuzzer-address-x86_64": 53 | v_uint64 AsyncHttpConnectionHandler::getConnectionsCount() { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/Environment.cpp:77:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 77 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/Environment.cpp:72:96: note: thread warning in function 'log' Step #21 - "compile-libfuzzer-address-x86_64": 72 | void DefaultLogger::log(v_uint32 priority, const std::string& tag, const std::string& message) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/./ErrorHandler.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 148 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:39:26: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #21 - "compile-libfuzzer-address-x86_64": 39 | stacktrace.headers.putIfNotExists(h.first.toString(), h.second.toString()); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #21 - "compile-libfuzzer-address-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:294:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 294 | std::lock_guard lock(m_lock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:90:45: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::getAll' requested here Step #21 - "compile-libfuzzer-address-x86_64": 90 | for(const auto& pair : stacktrace.headers.getAll()) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:292:33: note: thread warning in function 'getAll' Step #21 - "compile-libfuzzer-address-x86_64": 292 | const MapType& getAll() const { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:99:18: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 99 | return response; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:125:10: warning: not eliding copy on return [-Wnrvo] Step #21 - "compile-libfuzzer-address-x86_64": 125 | return response; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:25: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/./AsyncHttpConnectionHandler.hpp:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from /src/oatpp/src/oatpp/web/server/HttpProcessor.hpp:43: Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:174:53: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #21 - "compile-libfuzzer-address-x86_64": 174 | std::lock_guard lock(m_taskLock); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:65:19: note: in instantiation of function template specialization 'oatpp::async::Processor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #21 - "compile-libfuzzer-address-x86_64": 65 | m_processor.execute(params...); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:155:16: note: in instantiation of function template specialization 'oatpp::async::Executor::SubmissionProcessor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #21 - "compile-libfuzzer-address-x86_64": 155 | processor->execute(params...); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:116:17: note: in instantiation of function template specialization 'oatpp::async::Executor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #21 - "compile-libfuzzer-address-x86_64": 116 | m_executor->execute(m_components, connection, this); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:170:32: note: thread warning in function 'execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' Step #21 - "compile-libfuzzer-address-x86_64": 170 | void execute(Args... params) { Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 5 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Linking CXX static library liboatpp.a Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Built target oatpp Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/Checker.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [ 99%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/UnitTest.cpp.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX static library liboatpp-test.a Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target oatpp-test Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer ../fuzzers/oatpp/json/ObjectMapper.cpp -o /workspace/out/libfuzzer-address-x86_64/fuzz_mapper ./src/liboatpp.a -I../src Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp_kmrhwt5/fuzz_mapper Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/oatpp Step #24: adding: fuzz_mapper (deflated 68%) Step #24: adding: llvm-symbolizer (deflated 65%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 148 0 0 100 148 0 753 --:--:-- --:--:-- --:--:-- 755 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 6290k 0 0 100 6290k 0 21.9M --:--:-- --:--:-- --:--:-- 22.0M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 12 0 0 100 12 0 49 --:--:-- --:--:-- --:--:-- 49 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30 0 0 100 30 0 160 --:--:-- --:--:-- --:--:-- 160 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/oatpp Finished Step #29 Starting Step #30 - "compile-libfuzzer-undefined-x86_64" Step #30 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #30 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #30 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": + mkdir build Step #30 - "compile-libfuzzer-undefined-x86_64": + cd build Step #30 - "compile-libfuzzer-undefined-x86_64": + cmake -DOATPP_BUILD_TESTS=OFF ../ Step #30 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #30 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #30 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #30 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #30 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": ############################################################################ Step #30 - "compile-libfuzzer-undefined-x86_64": ## oatpp module compilation config: Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_DISABLE_ENV_OBJECT_COUNTERS=OFF Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_THREAD_HARDWARE_CONCURRENCY=AUTO Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_COMPAT_BUILD_NO_THREAD_LOCAL=OFF Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": ############################################################################ Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": oatpp version: '1.4.0' Step #30 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 Step #30 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CXXFLAG_Wno_return_std_move_in_c_11 - Failed Step #30 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_ADD_LINK_LIBS=atomic Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": ############################################################################ Step #30 - "compile-libfuzzer-undefined-x86_64": ## oatpp-module-install.cmake Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_THIS_MODULE_NAME=oatpp Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_THIS_MODULE_VERSION=1.4.0 Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_THIS_MODULE_LIBRARIES=oatpp;oatpp-test Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_THIS_MODULE_TARGETS=oatpp;oatpp-test Step #30 - "compile-libfuzzer-undefined-x86_64": OATPP_THIS_MODULE_DIRECTORIES=oatpp;oatpp-test Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": ############################################################################ Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (0.7s) Step #30 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.0s) Step #30 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /src/oatpp/build Step #30 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #30 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #30 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/ConditionVariable.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Coroutine.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/CoroutineWaitList.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Error.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Executor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Processor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/Lock.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_common.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_epoll.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_kqueue.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOEventWorker_stub.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 8%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/IOWorker.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/TimerWorker.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/async/worker/Worker.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/CommandLineArguments.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 11%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Countable.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/base/Log.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/SpinLock.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/concurrency/Utils.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 14%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/Bundle.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/FIFOBuffer.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/IOBuffer.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/buffer/Processor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectRemapper.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectToTreeMapper.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/ObjectMapper.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 19%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/Tree.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TreeToObjectMapper.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/mapping/TypeResolver.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/File.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/TemporaryFile.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 23%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/resource/InMemoryData.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/MemoryLabel.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/share/StringTemplate.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 25%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/BufferStream.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FIFOStream.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/FileStream.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 58 | m_mutex.lock(); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: note: thread warning in function 'lock' Step #30 - "compile-libfuzzer-undefined-x86_64": 57 | void Lock::lock() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:60:1: warning: mutex 'm_mutex' is still held at the end of function [-Wthread-safety-analysis] Step #30 - "compile-libfuzzer-undefined-x86_64": 60 | } Step #30 - "compile-libfuzzer-undefined-x86_64": | ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:58:11: note: mutex acquired here Step #30 - "compile-libfuzzer-undefined-x86_64": 58 | m_mutex.lock(); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:57:19: note: thread warning in function 'lock' Step #30 - "compile-libfuzzer-undefined-x86_64": 57 | void Lock::lock() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:63:11: warning: releasing mutex 'm_mutex' that was not held [-Wthread-safety-analysis] Step #30 - "compile-libfuzzer-undefined-x86_64": 63 | m_mutex.unlock(); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:62:21: note: thread warning in function 'unlock' Step #30 - "compile-libfuzzer-undefined-x86_64": 62 | void Lock::unlock() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:72:25: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 72 | bool result = m_mutex.try_lock(); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #30 - "compile-libfuzzer-undefined-x86_64": 71 | bool Lock::try_lock() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:76:10: warning: mutex 'm_mutex' is not held on every path through here [-Wthread-safety-analysis] Step #30 - "compile-libfuzzer-undefined-x86_64": 76 | return result; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:72:25: note: mutex acquired here Step #30 - "compile-libfuzzer-undefined-x86_64": 72 | bool result = m_mutex.try_lock(); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Lock.cpp:71:23: note: thread warning in function 'try_lock' Step #30 - "compile-libfuzzer-undefined-x86_64": 71 | bool Lock::try_lock() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:445:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 445 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:444:115: note: thread warning in function 'setBufferPosition' Step #30 - "compile-libfuzzer-undefined-x86_64": 444 | void SynchronizedFIFOBuffer::setBufferPosition(v_buff_size readPosition, v_buff_size writePosition, bool canRead) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:450:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 450 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:449:53: note: thread warning in function 'availableToRead' Step #30 - "compile-libfuzzer-undefined-x86_64": 449 | v_io_size SynchronizedFIFOBuffer::availableToRead() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:455:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 455 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:454:54: note: thread warning in function 'availableToWrite' Step #30 - "compile-libfuzzer-undefined-x86_64": 454 | v_io_size SynchronizedFIFOBuffer::availableToWrite() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:460:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 460 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:459:71: note: thread warning in function 'read' Step #30 - "compile-libfuzzer-undefined-x86_64": 459 | v_io_size SynchronizedFIFOBuffer::read(void *data, v_buff_size count) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:465:49: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 465 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/buffer/FIFOBuffer.cpp:464:78: note: thread warning in function 'write' Step #30 - "compile-libfuzzer-undefined-x86_64": 464 | v_io_size SynchronizedFIFOBuffer::write(const void *data, v_buff_size count) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:361:10: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 361 | return collection; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:405:10: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 405 | return map; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/mapping/TreeToObjectMapper.cpp:498:10: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 498 | return object; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:70:53: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 70 | std::lock_guard guard(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:67:73: note: thread warning in function 'pushTasks' Step #30 - "compile-libfuzzer-undefined-x86_64": 67 | void IOEventWorker::pushTasks(utils::FastQueue &tasks) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:79:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 79 | std::lock_guard guard(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:77:56: note: thread warning in function 'pushOneTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 77 | void IOEventWorker::pushOneTask(CoroutineHandle *task) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:98:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 98 | std::lock_guard lock(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_common.cpp:96:28: note: thread warning in function 'stop' Step #30 - "compile-libfuzzer-undefined-x86_64": 96 | void IOEventWorker::stop() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:42:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 42 | std::lock_guard guard(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:40:68: note: thread warning in function 'pushTasks' Step #30 - "compile-libfuzzer-undefined-x86_64": 40 | void IOWorker::pushTasks(utils::FastQueue& tasks) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:50:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 50 | std::lock_guard guard(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:48:51: note: thread warning in function 'pushOneTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 48 | void IOWorker::pushOneTask(CoroutineHandle* task) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:161:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 161 | std::lock_guard linock(Lom_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": | c ^ Step #30 - "compile-libfuzzer-undefined-x86_64": k/src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:50:57: note: thread warning in function 'add' Step #30 - "compile-libfuzzer-undefined-x86_64": > loc 50 | voidk(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOWorker.cpp:159:23: note: thread warning in function 'stop' Step #30 - "compile-libfuzzer-undefined-x86_64": 159 | void IOWorker::stop() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64":  CoroutineWaitList::add(CoroutineHandle* coroutine) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:61:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 61 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:60:39: note: thread warning in function 'notifyFirst' Step #30 - "compile-libfuzzer-undefined-x86_64": 60 | void CoroutineWaitList::notifyFirst() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:68:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 68 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:67:37: note: thread warning in function 'notifyAll' Step #30 - "compile-libfuzzer-undefined-x86_64": 67 | void CoroutineWaitList::notifyAll() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:80:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 80 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:79:69: note: thread warning in function 'forgetCoroutine' Step #30 - "compile-libfuzzer-undefined-x86_64": 79 | void CoroutineWaitList::forgetCoroutine(CoroutineHandle *coroutine) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:91:33: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 91 | std::lock_guard otherLock(other.m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #30 - "compile-libfuzzer-undefined-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:92:33: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 92 | std::lock_guard myLock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/CoroutineWaitList.cpp:84:76: note: thread warning in function 'operator=' Step #30 - "compile-libfuzzer-undefined-x86_64": 84 | CoroutineWaitList& CoroutineWaitList::operator=(CoroutineWaitList&& other) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/Stream.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 28%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/stream/StreamBufferedProxy.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Any.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:117:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 117 | std::lock_guard lock(m_taskLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:115:57: note: thread warning in function 'pushOneTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 115 | void Processor::pushOne/src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:43:T51: aswarning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": k(Coroutin eHandle* coroutine) {43 | Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64":  std::lock_guardacquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": guard(m_backlogLoc 125 | std::lk); Step #30 - "compile-libfuzzer-undefined-x86_64": | oc ^ Step #30 - "compile-libfuzzer-undefined-x86_64": k_guard& taSpinLock> lsks) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": ock(m_taskLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:123:69: note: thread warning in function 'pushTasks' Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | void Proc/src/oatpp/src/oatpp/async/worker/TimerWorker.cppes:so61:r::pushTasks(51:u twarning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": il 61 | s s:td::loc:k_guard gu & tasks) {|  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:59:54:  Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": note: thread warning in function 'pushOneTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 59 | void TimerWorker::pushOneTask(CoroutineHandle* task) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:168:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 168 | std::lock_guard lock(m_taskLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:163:30: note: thread warning in function 'pushQueues' Step #30 - "compile-libfuzzer-undefined-x86_64": 163 | void Processor::pushQueues() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:125:51: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 125 | std::lock_guard/src/oatpp/src/oatpp/async/Processor.cpp:181:33:  warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": lock(m_back 181 | std::lock_guarlogLock);d lock( Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/TimerWorker.cpp:123:26: m_sleepMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": note: thread warning in function 'stop'/src/oatpp/src/oatpp/async/Processor.cpp:179:58: note:  Step #30 - "compile-libfuzzer-undefined-x86_64": thread warning in function 'putCoroutineToSleep' Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | void 179 | void Proces sor::putCoroutineToSleeTp(CorouitineHandle* cmeh) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:184:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative]r Step #30 - "compile-libfuzzer-undefined-x86_64": Worker 184 | std::::stop() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": lock_guard lock(m_sleepMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:179:58: note: thread warning in function 'putCoroutineToSleep' Step #30 - "compile-libfuzzer-undefined-x86_64": 179 | void Processor::putCoroutineToSleep(CoroutineHandle* ch) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:192:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 192 | std::lock_guard lock(m_sleepMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #30 - "compile-libfuzzer-undefined-x86_64": 190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:195:33: warning: acquiring mutex 'm_sleepMutex' requires negative capability '!m_sleepMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 195 | std::lock_guard lock(m_sleepMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:190:52: note: thread warning in function 'wakeCoroutine' Step #30 - "compile-libfuzzer-undefined-x86_64": 190 | void Processor::wakeCoroutine(CoroutineHandle* ch) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:277:49: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 277 | std::lock_guard lock(m_taskLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:229:48: note: thread warning in function 'iterate' Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | bool Processor::iterate(v_int32 numIterations) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:284:51: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 284 | std::lock_guard lock(m_taskLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.cpp:282:24: note: thread warning in function 'stop' Step #30 - "compile-libfuzzer-undefined-x86_64": 282 | void Processor::stop() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:143:49: warning: acquiring mutex 'm_backlogLock' requires negative capability '!m_backlogLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 143 | std::lock_guard lock(m_backlogLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/worker/IOEventWorker_epoll.cpp:141:38: note: thread warning in function 'consumeBacklog' Step #30 - "compile-libfuzzer-undefined-x86_64": 141 | void IOEventWorker::consumeBacklog() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 5 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 29%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Enum.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 30%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/List.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Object.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/PairList.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Primitive.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Tree.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 5 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Type.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedMap.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/UnorderedSet.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/data/type/Vector.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Base64.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Hex.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 6 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Unicode.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/encoding/Url.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Beautifier.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Deserializer.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/ObjectMapper.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Serializer.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/json/Utils.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 9 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Address.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionPool.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/ConnectionProviderSwitch.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Server.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/Url.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionInactivityChecker.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMaxAgeChecker.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 49%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/monitor/ConnectionMonitor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:81:14: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 81 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:173:14: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 173 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:209:14: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 209 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/Connection.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:743:24: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 743 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:749:24: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 749 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:756:26: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 756 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/stream/Stream.cpp:767:18: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 767 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/client/ConnectionProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/tcp/server/ConnectionProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Interface.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 53%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Pipe.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/Socket.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/client/ConnectionProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/network/virtual_/server/ConnectionProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/DbClient.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 56%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Executor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/QueryResult.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/SchemaMigration.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/orm/Transaction.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/Caret.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/parser/ParsingError.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 61%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Binary.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Conversion.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/CRC32.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/Random.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/utils/String.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 64%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/ApiClient.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/HttpRequestExecutor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:35:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 35 | std::lock_guard lock(m_mutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:34:99: note: thread warning in function 'resetProvider' Step #30 - "compile-libfuzzer-undefined-x86_64": 34 | void ConnectionProviderSwitch::resetProvider(const std::shared_ptr& provider) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:45:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 45 | std::lock_guard lock(m_mutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/ConnectionProviderSwitch.cpp:40:84: note: thread warning in function 'getCurrentProvider' Step #30 - "compile-libfuzzer-undefined-x86_64": 40 | std::shared_ptr ConnectionProviderSwitch::getCurrentProvider() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 7 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RequestExecutor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 140 | std::lock_guard guard(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #30 - "compile-libfuzzer-undefined-x86_64": | /src/oatpp/src/oatpp/network/Server.cpp:148:31: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lg(m_mutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/Server.cpp:147:21: note: thread warning in function 'stop' Step #30 - "compile-libfuzzer-undefined-x86_64": 147 | void Server ^ Step #30 - "compile-libfuzzer-undefined-x86_64": :/src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:stop() :3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here{ Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #30 - "compile-libfuzzer-undefined-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/client/RetryPolicy.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/Url.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:104:46: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 104 | std::lock_guard thisLock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/Url.cpp:170:22: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::operator=' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 170 | result.queryParams = parseQueryParams(caret); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #30 - "compile-libfuzzer-undefined-x86_64": 100 | [ 67%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/FileProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:105:46: warning: acquiring mutex 'other.m_lock' requires negative capability '!other.m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 105 | std::lock_guard otherLock(other.m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:100:69: note: thread warning in function 'operator=' Step #30 - "compile-libfuzzer-undefined-x86_64": 100 | LazyStringMapTemplate& operator = (LazyStringMapTemplate&& other) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/server/ConnectionProvider.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/tcp/server/./ConnectionProvider.hpp:153:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #30 - "compile-libfuzzer-undefined-x86_64": 153 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:74:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 74 | std::lock_guard lock(m_statsMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:72:108: note: thread warning in function 'read' Step #30 - "compile-libfuzzer-undefined-x86_64": 72 | v_io_size ConnectionMonitor::ConnectionProxy::read(void *buffer, v_buff_size count, async::Action& action) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:81:31: warning: acquiring mutex 'm_statsMutex' requires negative capability '!m_statsMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 81 | std::lock_guard lock(m_statsMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:79:113: note: thread warning in function 'write' Step #30 - "compile-libfuzzer-undefined-x86_64": 79 | v_io_size ConnectionMonitor::ConnectionProxy::write(const void *data, v_buff_size count, async::Action& action) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:191:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 191 | std::lock_guard lock(m_mutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Pipe.cpp:189:20: note: thread warning in function 'close' Step #30 - "compile-libfuzzer-undefined-x86_64": 189 | void Pipe::close() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/InMemoryDataProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:121:35: warning: acquiring mutex 'monitor->m_connectionsMutex' requires negative capability '!monitor->m_connectionsMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | std::lock_guard lock(monitor->m_connectionsMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:129:37: warning: acquiring mutex 'monitor->m_checkMutex' requires negative capability '!monitor->m_checkMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 129 | std::lock_guard analysersLock(monitor->m_checkMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:148:33: warning: acquiring mutex 'monitor->m_runMutex' requires negative capability '!monitor->m_runMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(monitor->m_runMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:115:80: note: thread warning in function 'monitorTask' Step #30 - "compile-libfuzzer-undefined-x86_64": 115 | void ConnectionMonitor::Monitor::monitorTask(std::shared_ptr monitor) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:178:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 178 | std::lock_guard lock(m_connectionsMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:177:77: note: thread warning in function 'addConnection' Step #30 - "compile-libfuzzer-undefined-x86_64": 177 | void ConnectionMonitor::Monitor::addConnection(ConnectionProxy* connection) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:184:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 184 | std::lock_guard lock(m_checkMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:1821 warning: generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 78: note: thread warning in function 'freeConnectionStats' Step #30 - "compile-libfuzzer-undefined-x86_64": 182 | void ConnectionMonitor::Monitor::freeConnectionStats(ConnectionStats& stats) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:199:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 199 | std::lock_guard lock(m_connectionsMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:198:64: note: thread warning in function 'removeConnection' Step #30 - "compile-libfuzzer-undefined-x86_64": 198 | void ConnectionMonitor::Monitor::removeConnection(v_uint64 id) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:204:31: warning: acquiring mutex 'm_connectionsMutex' requires negative capability '!m_connectionsMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 204 | std::lock_guard lock(m_connectionsMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:203:50: note: thread warning in function 'invalidateAll' Step #30 - "compile-libfuzzer-undefined-x86_64": 203 | void Connect/src/oatpp/src/oatpp/network/virtual_/Interface.cpp:121:33: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | std::lock_guard ionMonlock(m_muteixt)or;::Mon Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:119:88: itor::invnote: athread warning in function 'setSocket'li Step #30 - "compile-libfuzzer-undefined-x86_64": d ateAll()119 | {v Step #30 - "compile-libfuzzer-undefined-x86_64": o | id ^ Step #30 - "compile-libfuzzer-undefined-x86_64": Interface::ConnectionSubmission::setSocket(const std::shared_ptr& socket) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:164:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 164 | std::lock_guard lock(m_listenerMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:163:60: note: thread warning in function 'bind' Step #30 - "compile-libfuzzer-undefined-x86_64": 163 | std::shared_ptr Interx>fac lock(m_cehe:ckM:utex); Step #30 - "compile-libfuzzer-undefined-x86_64": b|  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": in/src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:211:100: note: thread warning in function 'addStatCollector' Step #30 - "compile-libfuzzer-undefined-x86_64": d( 211) { | void ConnectionMonitor::Monitor: Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": :addStatCollector(const std::shared_ptr& collector) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:174:31: warning: acquiring mutex 'm_listenerMutex' requires negative capability '!m_listenerMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 174 | std::lock_guard lock(m_listenerMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:173:60: note: thread warning in function 'unbindListener'In file included from /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/server/ConnectionProvider.hpp:98:100: warning: function 'getAsync' could be declared with attribute 'noreturn' [-Wmissing-noreturn] Step #30 - "compile-libfuzzer-undefined-x86_64": 98 | oatpp::async::CoroutineStarterForResult<const provider::ResourceHandle&> getAsync() override { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:217:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 217 | std::lock_guard lock(m_checkMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:216:87: note: thread warning in function 'removeStatCollector' Step #30 - "compile-libfuzzer-undefined-x86_64": 173 | void Interface::unbindListener(ListenerLock* listenerLock) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64":  Step #30 - "compile-libfuzzer-undefined-x86_64": 216 | void ConnectionMonitor::Monitor::removeStatCollector(const oatpp::String& metricName) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Multipart.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:187:35: warning: acquiring mutex 'm_mutex' requires negative capability '!m_mutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 187 | std::lock_guard lock(m_mutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/virtual_/Interface.cpp:183:71: note: thread warning in function 'connect' Step #30 - "compile-libfuzzer-undefined-x86_64": 183 | std::shared_ptr Interface::connect() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:222:31: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 222 | std::lock_guard lock(m_checkMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:221:100: note: thread warning in function 'addMetricsChecker' Step #30 - "compile-libfuzzer-undefined-x86_64": 221 | void ConnectionMonitor::Monitor::addMetricsChecker(const std::shared_ptr& checker) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:244:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 244 | std::lock_guard lock(m_checkMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:233:97: note: thread warning in function 'onConnectionRead' Step #30 - "compile-libfuzzer-undefined-x86_64": 233 | void ConnectionMonitor::Monitor::onConnectionRead(ConnectionStats& stats, v_io_size readResult) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:263:33: warning: acquiring mutex 'm_checkMutex' requires negative capability '!m_checkMutex' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 263 | std::lock_guard lock(m_checkMutex); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/monitor/ConnectionMonitor.cpp:252:99: note: thread warning in function 'onConnectionWrite' Step #30 - "compile-libfuzzer-undefined-x86_64": 252 | void ConnectionMonitor::Monitor::onConnectionWrite(ConnectionStats& stats, v_io_size writeResult) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Part.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartList.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/PartReader.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/Reader.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/StatefulParser.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/multipart/TemporaryFileProvider.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/mime/ContentMappers.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/CommunicationError.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/Http.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 76%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/Chunked.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 77%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/encoding/ProviderCollection.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/BodyDecoder.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Request.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:153:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #30 - "compile-libfuzzer-undefined-x86_64": 153 | return nullptr; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:162:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #30 - "compile-libfuzzer-undefined-x86_64": 162 | return nullptr; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:171:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #30 - "compile-libfuzzer-undefined-x86_64": 171 | return nullptr; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/utils/Conversion.cpp:180:10: warning: null passed to a callee that requires a non-null argument [-Wnonnull] Step #30 - "compile-libfuzzer-undefined-x86_64": 180 | return nullptr; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~ Step #30 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 79%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 80%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/Response.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 81%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 82%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Body.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/BufferBody.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 83%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/MultipartBody.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 84%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Request.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/Response.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/ResponseFactory.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 86%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/outgoing/StreamingBody.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:31: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/ConnectionPool.hpp:29: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:140:35: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 140 | std::lock_guard guard(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:85:13: note: in instantiation of member function 'oatpp::provider::PoolTemplate::release' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 85 | m_pool->release(std::move(_handle), m_valid); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/network/ConnectionPool.hpp:39:3: note: in instantiation of member function 'oatpp::provider::AcquisitionProxy::~AcquisitionProxy' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 39 | ConnectionAcquisitionProxy(const provider::ResourceHandle& resource, Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/provider/Pool.hpp:136:79: note: thread warning in function 'release' Step #30 - "compile-libfuzzer-undefined-x86_64": 136 | void release(provider::ResourceHandle&& resource, bool canReuse) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Multipart.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Multipart.cpp:69:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 69 | auto contentType = requestHeaders.getAsMemoryLabel("Content-Type"); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/mime/multipart/Part.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:39:39: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 39 | auto contentDisposition = m_headers.getAsMemoryLabel("Content-Disposition"); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:75:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 75 | return m_headers.get(headerName); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #30 - "compile-libfuzzer-undefined-x86_64": 227 | String get(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:79:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 79 | m_headers.put(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Part.cpp:83:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 83 | return m_headers.putIfNotExists(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/client/./RequestExecutor.hpp:30: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/client/HttpRequestExecutor.cpp:233:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 233 | auto connectionHeader = result.headers.getAsMemoryLabel(Header::CONNECTION); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 87%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/protocol/http/utils/CommunicationUtils.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 88%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/AsyncHttpConnectionHandler.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/mime/multipart/Reader.cpp:139:16: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 139 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpConnectionHandler.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpProcessor.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 90%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpRouter.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/HttpServerError.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/RequestHeadersReader.cpp:136:16: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 136 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 91%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/ApiController.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 92%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/api/Endpoint.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/ResponseHeadersReader.cpp:135:16: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 135 | return action; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 93%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/AuthorizationHandler.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:80:31: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 80 | return getQueryParameters().get(name); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #30 - "compile-libfuzzer-undefined-x86_64": 227 | String get(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/handler/ErrorHandler.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:97:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 97 | m_headers.put(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:101:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 101 | return m_headers.putIfNotExists(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 190 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:105:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 105 | return m_headers.putOrReplace(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #30 - "compile-libfuzzer-undefined-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.cpp:122:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 122 | return m_headers.get(headerName); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #30 - "compile-libfuzzer-undefined-x86_64": 227 | String get(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 94%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/server/interceptor/AllowCorsGlobal.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 95%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/web/url/mapping/Pattern.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/./Response.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:63:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 63 | m_headers.put(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:67:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 67 | return m_headers.putIfNotExists(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 190 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:71:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 71 | return m_headers.putOrReplace(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #30 - "compile-libfuzzer-undefined-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/Response.cpp:88:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 88 | return m_headers.get(headerName); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #30 - "compile-libfuzzer-undefined-x86_64": 227 | String get(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": [ 96%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/Environment.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 97%] Building CXX object src/CMakeFiles/oatpp.dir/oatpp/IODefinitions.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/BodyDecoder.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:84:25: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 84 | auto expect = headers.getAsMemoryLabel(Header::EXPECT); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/incoming/SimpleBodyDecoder.cpp:124:37: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 124 | auto contentLengthStr = headers.getAsMemoryLabel(Header::CONTENT_LENGTH); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Body.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/BufferBody.cpp:65:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 65 | headers.putIfNotExists(Header::CONTENT_TYPE, m_contentType); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 14 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:64:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 64 | m_headers.put(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:68:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 68 | return m_headers.putIfNotExists(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 190 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:72:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 72 | return m_headers.putOrReplace(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #30 - "compile-libfuzzer-undefined-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Request.cpp:89:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 89 | return m_headers.get(headerName); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #30 - "compile-libfuzzer-undefined-x86_64": 227 | String get(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/./Response.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/outgoing/Body.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:123:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 123 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:56:13: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::put' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 56 | m_headers.put(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:121:57: note: thread warning in function 'put' Step #30 - "compile-libfuzzer-undefined-x86_64": 121 | void put(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:60:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 60 | return m_headers.putIfNotExists(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:190:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 190 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:64:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putOrReplace' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 64 | return m_headers.putOrReplace(key, value); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:188:66: note: thread warning in function 'putOrReplace' Step #30 - "compile-libfuzzer-undefined-x86_64": 188 | bool putOrReplace(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:229:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 229 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/outgoing/Response.cpp:81:20: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::get' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 81 | return m_headers.get(headerName); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:227:36: note: thread warning in function 'get' Step #30 - "compile-libfuzzer-undefined-x86_64": 227 | String get(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:38:42: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 38 | auto outState = response->getHeaders().getAsMemoryLabel(Header::CONNECTION); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:251:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 251 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/protocol/http/utils/CommunicationUtils.cpp:83:44: note: in instantiation of function template specialization 'oatpp::data::share::LazyStringMapTemplate>::getAsMemoryLabel' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 83 | auto suggested = request->getHeaders().getAsMemoryLabel(Header::ACCEPT_ENCODING); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:249:44: note: thread warning in function 'getAsMemoryLabel' Step #30 - "compile-libfuzzer-undefined-x86_64": 249 | T getAsMemoryLabel(const Key& key) const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/Environment.cpp:77:31: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 77 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/Environment.cpp:72:96: note: thread warning in function 'log' Step #30 - "compile-libfuzzer-undefined-x86_64": 72 | void DefaultLogger::log(v_uint32 priority, const std::string& tag, const std::string& message) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:31:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 31 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:29:114: note: thread warning in function 'onTaskStart' Step #30 - "compile-libfuzzer-undefined-x86_64": 29 | void AsyncHttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:41:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 41 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:40:112: note: thread warning in function 'onTaskEnd' Step #30 - "compile-libfuzzer-undefined-x86_64": 40 | void AsyncHttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:46:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 46 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:45:61: note: thread warning in function 'invalidateAllConnections' Step #30 - "compile-libfuzzer-undefined-x86_64": 45 | void AsyncHttpConnectionHandler::invalidateAllConnections() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:54:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 54 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:53:60: note: thread warning in function 'getConnectionsCount' Step #30 - "compile-libfuzzer-undefined-x86_64": 53 | v_uint64 AsyncHttpConnectionHandler::getConnectionsCount() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:42:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 42 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:40:109: note: thread warning in function 'onTaskStart' Step #30 - "compile-libfuzzer-undefined-x86_64": 40 | void HttpConnectionHandler::onTaskStart(const provider::ResourceHandle& connection) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:52:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 52 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:51:107: note: thread warning in function 'onTaskEnd' Step #30 - "compile-libfuzzer-undefined-x86_64": 51 | void HttpConnectionHandler::onTaskEnd(const provider::ResourceHandle& connection) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:57:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 57 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:56:56: note: thread warning in function 'invalidateAllConnections' Step #30 - "compile-libfuzzer-undefined-x86_64": 56 | void HttpConnectionHandler::invalidateAllConnections() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:65:49: warning: acquiring mutex 'm_connectionsLock' requires negative capability '!m_connectionsLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 65 | std::lock_guard lock(m_connectionsLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpConnectionHandler.cpp:64:55: note: thread warning in function 'getConnectionsCount' Step #30 - "compile-libfuzzer-undefined-x86_64": 64 | v_uint64 HttpConnectionHandler::getConnectionsCount() { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:99:18: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 99 | return response; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/HttpProcessor.cpp:125:10: warning: not eliding copy on return [-Wnrvo] Step #30 - "compile-libfuzzer-undefined-x86_64": 125 | return response; Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 5 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/server/handler/./ErrorHandler.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/incoming/Request.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/protocol/http/Http.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/network/tcp/Connection.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/data/stream/Stream.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:148:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 148 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:39:26: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::putIfNotExists' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 39 | stacktrace.headers.putIfNotExists(h.first.toString(), h.second.toString()); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:146:68: note: thread warning in function 'putIfNotExists' Step #30 - "compile-libfuzzer-undefined-x86_64": 146 | bool putIfNotExists(const Key& key, const StringKeyLabel& value) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:294:44: warning: acquiring mutex 'm_lock' requires negative capability '!m_lock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 294 | std::lock_guard lock(m_lock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/handler/ErrorHandler.cpp:90:45: note: in instantiation of member function 'oatpp::data::share::LazyStringMapTemplate>::getAll' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 90 | for(const auto& pair : stacktrace.headers.getAll()) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/data/share/LazyStringMap.hpp:292:33: note: thread warning in function 'getAll' Step #30 - "compile-libfuzzer-undefined-x86_64": 292 | const MapType& getAll() const { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:25: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/server/./AsyncHttpConnectionHandler.hpp:28: Step #30 - "compile-libfuzzer-undefined-x86_64": In file included from /src/oatpp/src/oatpp/web/server/HttpProcessor.hpp:43: Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:174:53: warning: acquiring mutex 'm_taskLock' requires negative capability '!m_taskLock' [-Wthread-safety-negative] Step #30 - "compile-libfuzzer-undefined-x86_64": 174 | std::lock_guard lock(m_taskLock); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:65:19: note: in instantiation of function template specialization 'oatpp::async::Processor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 65 | m_processor.execute(params...); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Executor.hpp:155:16: note: in instantiation of function template specialization 'oatpp::async::Executor::SubmissionProcessor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 155 | processor->execute(params...); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/web/server/AsyncHttpConnectionHandler.cpp:116:17: note: in instantiation of function template specialization 'oatpp::async::Executor::execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' requested here Step #30 - "compile-libfuzzer-undefined-x86_64": 116 | m_executor->execute(m_components, connection, this); Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": /src/oatpp/src/oatpp/async/Processor.hpp:170:32: note: thread warning in function 'execute, oatpp::provider::ResourceHandle, oatpp::web::server::AsyncHttpConnectionHandler *>' Step #30 - "compile-libfuzzer-undefined-x86_64": 170 | void execute(Args... params) { Step #30 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 5 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #30 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking CXX static library liboatpp.a Step #30 - "compile-libfuzzer-undefined-x86_64": [ 97%] Built target oatpp Step #30 - "compile-libfuzzer-undefined-x86_64": [ 98%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/Checker.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [ 99%] Building CXX object src/CMakeFiles/oatpp-test.dir/oatpp-test/UnitTest.cpp.o Step #30 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX static library liboatpp-test.a Step #30 - "compile-libfuzzer-undefined-x86_64": [100%] Built target oatpp-test Step #30 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer ../fuzzers/oatpp/json/ObjectMapper.cpp -o /workspace/out/libfuzzer-undefined-x86_64/fuzz_mapper ./src/liboatpp.a -I../src Finished Step #30 - "compile-libfuzzer-undefined-x86_64" Starting Step #31 - "build-check-libfuzzer-undefined-x86_64" Step #31 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpe4bg8nu6/fuzz_mapper Finished Step #31 - "build-check-libfuzzer-undefined-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/oatpp Step #33: adding: fuzz_mapper (deflated 70%) Step #33: adding: llvm-symbolizer (deflated 65%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 148 0 0 100 148 0 723 --:--:-- --:--:-- --:--:-- 725 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 5371k 0 0 100 5371k 0 19.4M --:--:-- --:--:-- --:--:-- 19.5M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 12 0 0 100 12 0 48 --:--:-- --:--:-- --:--:-- 48 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 165 --:--:-- --:--:-- --:--:-- 164 100 32 0 0 100 32 0 165 --:--:-- --:--:-- --:--:-- 164 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/oatpp Finished Step #38 PUSH DONE